starting build "c29768d9-f009-4ae2-97e4-bd8f3f504b02" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: 9972b9c00abc: Pulling fs layer Step #0: c1cee264f23a: Pulling fs layer Step #0: df125396c707: Pulling fs layer Step #0: 7a20b461bb5a: Pulling fs layer Step #0: 1e4d47e5128a: Pulling fs layer Step #0: 978d2e29ca36: Pulling fs layer Step #0: 928fa4419522: Pulling fs layer Step #0: b1b0470c951c: Pulling fs layer Step #0: 336a691a91de: Pulling fs layer Step #0: 3776783351a9: Pulling fs layer Step #0: 3864365165ac: Pulling fs layer Step #0: a0ec81e862c4: Pulling fs layer Step #0: d5a2b85eb05c: Pulling fs layer Step #0: 0c2a42867e22: Pulling fs layer Step #0: ad575b81158e: Pulling fs layer Step #0: d6e97065e6df: Pulling fs layer Step #0: 7a20b461bb5a: Waiting Step #0: 1e4d47e5128a: Waiting Step #0: 978d2e29ca36: Waiting Step #0: 928fa4419522: Waiting Step #0: b1b0470c951c: Waiting Step #0: 336a691a91de: Waiting Step #0: 3776783351a9: Waiting Step #0: 3864365165ac: Waiting Step #0: a0ec81e862c4: Waiting Step #0: d5a2b85eb05c: Waiting Step #0: 0c2a42867e22: Waiting Step #0: ad575b81158e: Waiting Step #0: d6e97065e6df: Waiting Step #0: df125396c707: Waiting Step #0: c1cee264f23a: Verifying Checksum Step #0: c1cee264f23a: Download complete Step #0: df125396c707: Verifying Checksum Step #0: df125396c707: Download complete Step #0: 7a20b461bb5a: Verifying Checksum Step #0: 7a20b461bb5a: Download complete Step #0: 1e4d47e5128a: Verifying Checksum Step #0: 1e4d47e5128a: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: 928fa4419522: Verifying Checksum Step #0: 928fa4419522: Download complete Step #0: b1b0470c951c: Verifying Checksum Step #0: b1b0470c951c: Download complete Step #0: 9972b9c00abc: Verifying Checksum Step #0: 9972b9c00abc: Download complete Step #0: 336a691a91de: Verifying Checksum Step #0: 336a691a91de: Download complete Step #0: 3864365165ac: Download complete Step #0: 3776783351a9: Verifying Checksum Step #0: 3776783351a9: Download complete Step #0: 978d2e29ca36: Verifying Checksum Step #0: 978d2e29ca36: Download complete Step #0: 0c2a42867e22: Verifying Checksum Step #0: 0c2a42867e22: Download complete Step #0: d5a2b85eb05c: Verifying Checksum Step #0: d5a2b85eb05c: Download complete Step #0: d6e97065e6df: Verifying Checksum Step #0: d6e97065e6df: Download complete Step #0: a0ec81e862c4: Verifying Checksum Step #0: a0ec81e862c4: Download complete Step #0: ad575b81158e: Verifying Checksum Step #0: ad575b81158e: Download complete Step #0: b549f31133a9: Pull complete Step #0: 9972b9c00abc: Pull complete Step #0: c1cee264f23a: Pull complete Step #0: df125396c707: Pull complete Step #0: 7a20b461bb5a: Pull complete Step #0: 1e4d47e5128a: Pull complete Step #0: 978d2e29ca36: Pull complete Step #0: 928fa4419522: Pull complete Step #0: b1b0470c951c: Pull complete Step #0: 336a691a91de: Pull complete Step #0: 3776783351a9: Pull complete Step #0: 3864365165ac: Pull complete Step #0: a0ec81e862c4: Pull complete Step #0: d5a2b85eb05c: Pull complete Step #0: 0c2a42867e22: Pull complete Step #0: ad575b81158e: Pull complete Step #0: d6e97065e6df: Pull complete Step #0: Digest: sha256:cb992ee14622772b6874b23d68558a0ffd1131745005a46c185bbb4911599006 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/cryptography/textcov_reports/20231209/all_cov.json... Step #1: / [0/2 files][ 0.0 B/ 67.2 KiB] 0% Done Copying gs://oss-fuzz-coverage/cryptography/textcov_reports/20231209/html_status.json... Step #1: / [0/2 files][ 0.0 B/ 67.2 KiB] 0% Done / [1/2 files][ 67.2 KiB/ 67.2 KiB] 99% Done / [2/2 files][ 67.2 KiB/ 67.2 KiB] 100% Done Step #1: Operation completed over 2 objects/67.2 KiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 72 Step #2: -rw-r--r-- 1 root root 17803 Dec 9 10:28 html_status.json Step #2: -rw-r--r-- 1 root root 50991 Dec 9 10:28 all_cov.json Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 16.38kB Step #4: Step 1/11 : FROM gcr.io/oss-fuzz-base/base-builder-python Step #4: latest: Pulling from oss-fuzz-base/base-builder-python Step #4: b549f31133a9: Already exists Step #4: 9972b9c00abc: Already exists Step #4: c1cee264f23a: Already exists Step #4: d484f5361839: Pulling fs layer Step #4: ad01a75e82b1: Pulling fs layer Step #4: 154710d33cae: Pulling fs layer Step #4: 2db359077a15: Pulling fs layer Step #4: da4b92f4d53a: Pulling fs layer Step #4: bd0d7eb2f767: Pulling fs layer Step #4: 4e1bd5e76e70: Pulling fs layer Step #4: 8845af462ba3: Pulling fs layer Step #4: 7e0bea9e2b23: Pulling fs layer Step #4: 55a353587c96: Pulling fs layer Step #4: db694399bbd5: Pulling fs layer Step #4: 1344ff2900a9: Pulling fs layer Step #4: 0e9c8bccade2: Pulling fs layer Step #4: 0bd32085c5a0: Pulling fs layer Step #4: e0ea8c553758: Pulling fs layer Step #4: 9ba64ee5bf10: Pulling fs layer Step #4: dce1e371eab3: Pulling fs layer Step #4: 9c87b6aa03c5: Pulling fs layer Step #4: b0e7bed0104d: Pulling fs layer Step #4: 994161def32c: Pulling fs layer Step #4: efa8ff68de54: Pulling fs layer Step #4: b63dd03a1a32: Pulling fs layer Step #4: 8addca260d57: Pulling fs layer Step #4: 161460791eb7: Pulling fs layer Step #4: a9bc547ca279: Pulling fs layer Step #4: 395ef4ab0e5c: Pulling fs layer Step #4: 2e99bd6230bf: Pulling fs layer Step #4: e372a4199301: Pulling fs layer Step #4: 0e9c8bccade2: Waiting Step #4: b0e7bed0104d: Waiting Step #4: 0bd32085c5a0: Waiting Step #4: e0ea8c553758: Waiting Step #4: 9c87b6aa03c5: Waiting Step #4: 9ba64ee5bf10: Waiting Step #4: 2db359077a15: Waiting Step #4: dce1e371eab3: Waiting Step #4: bd0d7eb2f767: Waiting Step #4: 4e1bd5e76e70: Waiting Step #4: 8845af462ba3: Waiting Step #4: da4b92f4d53a: Waiting Step #4: 8addca260d57: Waiting Step #4: 161460791eb7: Waiting Step #4: 7e0bea9e2b23: Waiting Step #4: a9bc547ca279: Waiting Step #4: 55a353587c96: Waiting Step #4: efa8ff68de54: Waiting Step #4: 395ef4ab0e5c: Waiting Step #4: b63dd03a1a32: Waiting Step #4: db694399bbd5: Waiting Step #4: 2e99bd6230bf: Waiting Step #4: 994161def32c: Waiting Step #4: e372a4199301: Waiting Step #4: 1344ff2900a9: Waiting Step #4: 154710d33cae: Download complete Step #4: ad01a75e82b1: Download complete Step #4: da4b92f4d53a: Verifying Checksum Step #4: da4b92f4d53a: Download complete Step #4: bd0d7eb2f767: Verifying Checksum Step #4: bd0d7eb2f767: Download complete Step #4: d484f5361839: Verifying Checksum Step #4: d484f5361839: Download complete Step #4: 8845af462ba3: Verifying Checksum Step #4: 8845af462ba3: Download complete Step #4: 7e0bea9e2b23: Verifying Checksum Step #4: 7e0bea9e2b23: Download complete Step #4: 55a353587c96: Verifying Checksum Step #4: 55a353587c96: Download complete Step #4: db694399bbd5: Verifying Checksum Step #4: db694399bbd5: Download complete Step #4: 1344ff2900a9: Verifying Checksum Step #4: 1344ff2900a9: Download complete Step #4: 0e9c8bccade2: Verifying Checksum Step #4: 0e9c8bccade2: Download complete Step #4: 0bd32085c5a0: Verifying Checksum Step #4: 0bd32085c5a0: Download complete Step #4: e0ea8c553758: Verifying Checksum Step #4: e0ea8c553758: Download complete Step #4: 9ba64ee5bf10: Verifying Checksum Step #4: 9ba64ee5bf10: Download complete Step #4: dce1e371eab3: Verifying Checksum Step #4: dce1e371eab3: Download complete Step #4: 9c87b6aa03c5: Verifying Checksum Step #4: 9c87b6aa03c5: Download complete Step #4: 4e1bd5e76e70: Verifying Checksum Step #4: 4e1bd5e76e70: Download complete Step #4: d484f5361839: Pull complete Step #4: b0e7bed0104d: Verifying Checksum Step #4: b0e7bed0104d: Download complete Step #4: 994161def32c: Verifying Checksum Step #4: 994161def32c: Download complete Step #4: efa8ff68de54: Verifying Checksum Step #4: efa8ff68de54: Download complete Step #4: b63dd03a1a32: Verifying Checksum Step #4: b63dd03a1a32: Download complete Step #4: 8addca260d57: Verifying Checksum Step #4: 8addca260d57: Download complete Step #4: 161460791eb7: Verifying Checksum Step #4: 161460791eb7: Download complete Step #4: a9bc547ca279: Verifying Checksum Step #4: a9bc547ca279: Download complete Step #4: 395ef4ab0e5c: Verifying Checksum Step #4: 395ef4ab0e5c: Download complete Step #4: ad01a75e82b1: Pull complete Step #4: 2e99bd6230bf: Verifying Checksum Step #4: 2e99bd6230bf: Download complete Step #4: 2db359077a15: Verifying Checksum Step #4: 2db359077a15: Download complete Step #4: 154710d33cae: Pull complete Step #4: e372a4199301: Verifying Checksum Step #4: e372a4199301: Download complete Step #4: 2db359077a15: Pull complete Step #4: da4b92f4d53a: Pull complete Step #4: bd0d7eb2f767: Pull complete Step #4: 4e1bd5e76e70: Pull complete Step #4: 8845af462ba3: Pull complete Step #4: 7e0bea9e2b23: Pull complete Step #4: 55a353587c96: Pull complete Step #4: db694399bbd5: Pull complete Step #4: 1344ff2900a9: Pull complete Step #4: 0e9c8bccade2: Pull complete Step #4: 0bd32085c5a0: Pull complete Step #4: e0ea8c553758: Pull complete Step #4: 9ba64ee5bf10: Pull complete Step #4: dce1e371eab3: Pull complete Step #4: 9c87b6aa03c5: Pull complete Step #4: b0e7bed0104d: Pull complete Step #4: 994161def32c: Pull complete Step #4: efa8ff68de54: Pull complete Step #4: b63dd03a1a32: Pull complete Step #4: 8addca260d57: Pull complete Step #4: 161460791eb7: Pull complete Step #4: a9bc547ca279: Pull complete Step #4: 395ef4ab0e5c: Pull complete Step #4: 2e99bd6230bf: Pull complete Step #4: e372a4199301: Pull complete Step #4: Digest: sha256:81a7f78041f7b07b18021d8b3b88d27a5229cfac1966ffa3afe072d3d135175a Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder-python:latest Step #4: ---> 096d735192b4 Step #4: Step 2/11 : RUN git clone https://github.com/pyca/cryptography Step #4: ---> Running in 847686df2e95 Step #4: Cloning into 'cryptography'... Step #4: Removing intermediate container 847686df2e95 Step #4: ---> 76133b17c645 Step #4: Step 3/11 : RUN apt-get update Step #4: ---> Running in 887cd22366c6 Step #4: Hit:1 http://archive.ubuntu.com/ubuntu focal InRelease Step #4: Hit:2 http://security.ubuntu.com/ubuntu focal-security InRelease Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [114 kB] Step #4: Hit:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 Packages [3754 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main i386 Packages [1138 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 Packages [1443 kB] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal-updates/universe i386 Packages [946 kB] Step #4: Fetched 7394 kB in 1s (6365 kB/s) Step #4: Reading package lists... Step #4: Removing intermediate container 887cd22366c6 Step #4: ---> 5719c41bf7d7 Step #4: Step 4/11 : RUN apt-get install build-essential libssl-dev libffi-dev pkg-config python3-dev cargo -y Step #4: ---> Running in ff4d25c6e9f1 Step #4: Reading package lists... Step #4: Building dependency tree... Step #4: Reading state information... Step #4: build-essential is already the newest version (12.8ubuntu1.1). Step #4: libssl-dev is already the newest version (1.1.1f-1ubuntu2.20). Step #4: The following additional packages will be installed: Step #4: file libexpat1-dev libglib2.0-0 libglib2.0-data libicu66 libmagic-mgc Step #4: libmagic1 libmpdec2 libpython3-dev libpython3-stdlib libpython3.8 Step #4: libpython3.8-dev libpython3.8-minimal libpython3.8-stdlib libssh2-1 Step #4: libstd-rust-1.70 libstd-rust-dev libxml2 mime-support python3 Step #4: python3-distutils python3-lib2to3 python3-minimal python3.8 python3.8-dev Step #4: python3.8-minimal rustc shared-mime-info xdg-user-dirs zlib1g-dev Step #4: Suggested packages: Step #4: cargo-doc python3-doc python3-tk python3-venv python3.8-venv python3.8-doc Step #4: binfmt-support llvm-16 lld-16 clang-16 Step #4: The following NEW packages will be installed: Step #4: cargo file libexpat1-dev libffi-dev libglib2.0-0 libglib2.0-data libicu66 Step #4: libmagic-mgc libmagic1 libmpdec2 libpython3-dev libpython3-stdlib Step #4: libpython3.8 libpython3.8-dev libpython3.8-minimal libpython3.8-stdlib Step #4: libssh2-1 libstd-rust-1.70 libstd-rust-dev libxml2 mime-support pkg-config Step #4: python3 python3-dev python3-distutils python3-lib2to3 python3-minimal Step #4: python3.8 python3.8-dev python3.8-minimal rustc shared-mime-info Step #4: xdg-user-dirs zlib1g-dev Step #4: 0 upgraded, 34 newly installed, 0 to remove and 0 not upgraded. Step #4: Need to get 112 MB of archives. Step #4: After this operation, 496 MB of additional disk space will be used. Step #4: Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8-minimal amd64 3.8.10-0ubuntu1~20.04.9 [718 kB] Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3.8-minimal amd64 3.8.10-0ubuntu1~20.04.9 [1890 kB] Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 python3-minimal amd64 3.8.2-0ubuntu2 [23.6 kB] Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 mime-support all 3.64ubuntu1 [30.6 kB] Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libmpdec2 amd64 2.4.2-3 [81.1 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8-stdlib amd64 3.8.10-0ubuntu1~20.04.9 [1674 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3.8 amd64 3.8.10-0ubuntu1~20.04.9 [387 kB] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libpython3-stdlib amd64 3.8.2-0ubuntu2 [7068 B] Step #4: Get:9 http://archive.ubuntu.com/ubuntu focal/main amd64 python3 amd64 3.8.2-0ubuntu2 [47.6 kB] Step #4: Get:10 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB] Step #4: Get:11 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB] Step #4: Get:12 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB] Step #4: Get:13 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-0 amd64 2.64.6-1~ubuntu20.04.6 [1289 kB] Step #4: Get:14 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-data all 2.64.6-1~ubuntu20.04.6 [6032 B] Step #4: Get:15 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB] Step #4: Get:16 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.6 [640 kB] Step #4: Get:17 http://archive.ubuntu.com/ubuntu focal/main amd64 shared-mime-info amd64 1.15-1 [430 kB] Step #4: Get:18 http://archive.ubuntu.com/ubuntu focal/main amd64 xdg-user-dirs amd64 0.17-2ubuntu1 [48.3 kB] Step #4: Get:19 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libexpat1-dev amd64 2.2.9-1ubuntu0.6 [116 kB] Step #4: Get:20 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8 amd64 3.8.10-0ubuntu1~20.04.9 [1625 kB] Step #4: Get:21 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8-dev amd64 3.8.10-0ubuntu1~20.04.9 [3950 kB] Step #4: Get:22 http://archive.ubuntu.com/ubuntu focal/main amd64 libpython3-dev amd64 3.8.2-0ubuntu2 [7236 B] Step #4: Get:23 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 libssh2-1 amd64 1.8.0-2.1ubuntu0.1 [75.5 kB] Step #4: Get:24 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 libstd-rust-1.70 amd64 1.70.0+dfsg0ubuntu1~bpo2-0ubuntu0.20.04.1 [43.1 MB] Step #4: Get:25 http://archive.ubuntu.com/ubuntu focal/main amd64 pkg-config amd64 0.29.1-0ubuntu4 [45.5 kB] Step #4: Get:26 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #4: Get:27 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3.8-dev amd64 3.8.10-0ubuntu1~20.04.9 [514 kB] Step #4: Get:28 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-lib2to3 all 3.8.10-0ubuntu1~20.04 [76.3 kB] Step #4: Get:29 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-distutils all 3.8.10-0ubuntu1~20.04 [141 kB] Step #4: Get:30 http://archive.ubuntu.com/ubuntu focal/main amd64 python3-dev amd64 3.8.2-0ubuntu2 [1212 B] Step #4: Get:31 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 libstd-rust-dev amd64 1.70.0+dfsg0ubuntu1~bpo2-0ubuntu0.20.04.1 [37.9 MB] Step #4: Get:32 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 rustc amd64 1.70.0+dfsg0ubuntu1~bpo2-0ubuntu0.20.04.1 [3052 kB] Step #4: Get:33 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 cargo amd64 1.70.0+dfsg0ubuntu1~bpo2-0ubuntu0.20.04.1 [4945 kB] Step #4: Get:34 http://archive.ubuntu.com/ubuntu focal/main amd64 libffi-dev amd64 3.3-4 [57.0 kB] Step #4: debconf: delaying package configuration, since apt-utils is not installed Step #4: Fetched 112 MB in 2s (60.9 MB/s) Step #4: Selecting previously unselected package libpython3.8-minimal:amd64. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17383 files and directories currently installed.) Step #4: Preparing to unpack .../libpython3.8-minimal_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #4: Unpacking libpython3.8-minimal:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #4: Selecting previously unselected package python3.8-minimal. Step #4: Preparing to unpack .../python3.8-minimal_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #4: Unpacking python3.8-minimal (3.8.10-0ubuntu1~20.04.9) ... Step #4: Setting up libpython3.8-minimal:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #4: Setting up python3.8-minimal (3.8.10-0ubuntu1~20.04.9) ... Step #4: Selecting previously unselected package python3-minimal. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17666 files and directories currently installed.) Step #4: Preparing to unpack .../0-python3-minimal_3.8.2-0ubuntu2_amd64.deb ... Step #4: Unpacking python3-minimal (3.8.2-0ubuntu2) ... Step #4: Selecting previously unselected package mime-support. Step #4: Preparing to unpack .../1-mime-support_3.64ubuntu1_all.deb ... Step #4: Unpacking mime-support (3.64ubuntu1) ... Step #4: Selecting previously unselected package libmpdec2:amd64. Step #4: Preparing to unpack .../2-libmpdec2_2.4.2-3_amd64.deb ... Step #4: Unpacking libmpdec2:amd64 (2.4.2-3) ... Step #4: Selecting previously unselected package libpython3.8-stdlib:amd64. Step #4: Preparing to unpack .../3-libpython3.8-stdlib_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #4: Unpacking libpython3.8-stdlib:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #4: Selecting previously unselected package python3.8. Step #4: Preparing to unpack .../4-python3.8_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #4: Unpacking python3.8 (3.8.10-0ubuntu1~20.04.9) ... Step #4: Selecting previously unselected package libpython3-stdlib:amd64. Step #4: Preparing to unpack .../5-libpython3-stdlib_3.8.2-0ubuntu2_amd64.deb ... Step #4: Unpacking libpython3-stdlib:amd64 (3.8.2-0ubuntu2) ... Step #4: Setting up python3-minimal (3.8.2-0ubuntu2) ... Step #4: Selecting previously unselected package python3. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 18068 files and directories currently installed.) Step #4: Preparing to unpack .../00-python3_3.8.2-0ubuntu2_amd64.deb ... Step #4: Unpacking python3 (3.8.2-0ubuntu2) ... Step #4: Selecting previously unselected package libmagic-mgc. Step #4: Preparing to unpack .../01-libmagic-mgc_1%3a5.38-4_amd64.deb ... Step #4: Unpacking libmagic-mgc (1:5.38-4) ... Step #4: Selecting previously unselected package libmagic1:amd64. Step #4: Preparing to unpack .../02-libmagic1_1%3a5.38-4_amd64.deb ... Step #4: Unpacking libmagic1:amd64 (1:5.38-4) ... Step #4: Selecting previously unselected package file. Step #4: Preparing to unpack .../03-file_1%3a5.38-4_amd64.deb ... Step #4: Unpacking file (1:5.38-4) ... Step #4: Selecting previously unselected package libglib2.0-0:amd64. Step #4: Preparing to unpack .../04-libglib2.0-0_2.64.6-1~ubuntu20.04.6_amd64.deb ... Step #4: Unpacking libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.6) ... Step #4: Selecting previously unselected package libglib2.0-data. Step #4: Preparing to unpack .../05-libglib2.0-data_2.64.6-1~ubuntu20.04.6_all.deb ... Step #4: Unpacking libglib2.0-data (2.64.6-1~ubuntu20.04.6) ... Step #4: Selecting previously unselected package libicu66:amd64. Step #4: Preparing to unpack .../06-libicu66_66.1-2ubuntu2.1_amd64.deb ... Step #4: Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Selecting previously unselected package libxml2:amd64. Step #4: Preparing to unpack .../07-libxml2_2.9.10+dfsg-5ubuntu0.20.04.6_amd64.deb ... Step #4: Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.6) ... Step #4: Selecting previously unselected package shared-mime-info. Step #4: Preparing to unpack .../08-shared-mime-info_1.15-1_amd64.deb ... Step #4: Unpacking shared-mime-info (1.15-1) ... Step #4: Selecting previously unselected package xdg-user-dirs. Step #4: Preparing to unpack .../09-xdg-user-dirs_0.17-2ubuntu1_amd64.deb ... Step #4: Unpacking xdg-user-dirs (0.17-2ubuntu1) ... Step #4: Selecting previously unselected package libexpat1-dev:amd64. Step #4: Preparing to unpack .../10-libexpat1-dev_2.2.9-1ubuntu0.6_amd64.deb ... Step #4: Unpacking libexpat1-dev:amd64 (2.2.9-1ubuntu0.6) ... Step #4: Selecting previously unselected package libpython3.8:amd64. Step #4: Preparing to unpack .../11-libpython3.8_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #4: Unpacking libpython3.8:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #4: Selecting previously unselected package libpython3.8-dev:amd64. Step #4: Preparing to unpack .../12-libpython3.8-dev_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #4: Unpacking libpython3.8-dev:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #4: Selecting previously unselected package libpython3-dev:amd64. Step #4: Preparing to unpack .../13-libpython3-dev_3.8.2-0ubuntu2_amd64.deb ... Step #4: Unpacking libpython3-dev:amd64 (3.8.2-0ubuntu2) ... Step #4: Selecting previously unselected package libssh2-1:amd64. Step #4: Preparing to unpack .../14-libssh2-1_1.8.0-2.1ubuntu0.1_amd64.deb ... Step #4: Unpacking libssh2-1:amd64 (1.8.0-2.1ubuntu0.1) ... Step #4: Selecting previously unselected package libstd-rust-1.70:amd64. Step #4: Preparing to unpack .../15-libstd-rust-1.70_1.70.0+dfsg0ubuntu1~bpo2-0ubuntu0.20.04.1_amd64.deb ... Step #4: Unpacking libstd-rust-1.70:amd64 (1.70.0+dfsg0ubuntu1~bpo2-0ubuntu0.20.04.1) ... Step #4: Selecting previously unselected package pkg-config. Step #4: Preparing to unpack .../16-pkg-config_0.29.1-0ubuntu4_amd64.deb ... Step #4: Unpacking pkg-config (0.29.1-0ubuntu4) ... Step #4: Selecting previously unselected package zlib1g-dev:amd64. Step #4: Preparing to unpack .../17-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #4: Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #4: Selecting previously unselected package python3.8-dev. Step #4: Preparing to unpack .../18-python3.8-dev_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #4: Unpacking python3.8-dev (3.8.10-0ubuntu1~20.04.9) ... Step #4: Selecting previously unselected package python3-lib2to3. Step #4: Preparing to unpack .../19-python3-lib2to3_3.8.10-0ubuntu1~20.04_all.deb ... Step #4: Unpacking python3-lib2to3 (3.8.10-0ubuntu1~20.04) ... Step #4: Selecting previously unselected package python3-distutils. Step #4: Preparing to unpack .../20-python3-distutils_3.8.10-0ubuntu1~20.04_all.deb ... Step #4: Unpacking python3-distutils (3.8.10-0ubuntu1~20.04) ... Step #4: Selecting previously unselected package python3-dev. Step #4: Preparing to unpack .../21-python3-dev_3.8.2-0ubuntu2_amd64.deb ... Step #4: Unpacking python3-dev (3.8.2-0ubuntu2) ... Step #4: Selecting previously unselected package libstd-rust-dev:amd64. Step #4: Preparing to unpack .../22-libstd-rust-dev_1.70.0+dfsg0ubuntu1~bpo2-0ubuntu0.20.04.1_amd64.deb ... Step #4: Unpacking libstd-rust-dev:amd64 (1.70.0+dfsg0ubuntu1~bpo2-0ubuntu0.20.04.1) ... Step #4: Selecting previously unselected package rustc. Step #4: Preparing to unpack .../23-rustc_1.70.0+dfsg0ubuntu1~bpo2-0ubuntu0.20.04.1_amd64.deb ... Step #4: Unpacking rustc (1.70.0+dfsg0ubuntu1~bpo2-0ubuntu0.20.04.1) ... Step #4: Selecting previously unselected package cargo. Step #4: Preparing to unpack .../24-cargo_1.70.0+dfsg0ubuntu1~bpo2-0ubuntu0.20.04.1_amd64.deb ... Step #4: Unpacking cargo (1.70.0+dfsg0ubuntu1~bpo2-0ubuntu0.20.04.1) ... Step #4: Selecting previously unselected package libffi-dev:amd64. Step #4: Preparing to unpack .../25-libffi-dev_3.3-4_amd64.deb ... Step #4: Unpacking libffi-dev:amd64 (3.3-4) ... Step #4: Setting up mime-support (3.64ubuntu1) ... Step #4: Setting up xdg-user-dirs (0.17-2ubuntu1) ... Step #4: Setting up libmagic-mgc (1:5.38-4) ... Step #4: Setting up libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.6) ... Step #4: No schema files found: doing nothing. Step #4: Setting up libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Setting up libmagic1:amd64 (1:5.38-4) ... Step #4: Setting up file (1:5.38-4) ... Step #4: Setting up libffi-dev:amd64 (3.3-4) ... Step #4: Setting up libglib2.0-data (2.64.6-1~ubuntu20.04.6) ... Step #4: Setting up libexpat1-dev:amd64 (2.2.9-1ubuntu0.6) ... Step #4: Setting up libstd-rust-1.70:amd64 (1.70.0+dfsg0ubuntu1~bpo2-0ubuntu0.20.04.1) ... Step #4: Setting up pkg-config (0.29.1-0ubuntu4) ... Step #4: Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #4: Setting up libssh2-1:amd64 (1.8.0-2.1ubuntu0.1) ... Step #4: Setting up libmpdec2:amd64 (2.4.2-3) ... Step #4: Setting up libpython3.8-stdlib:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #4: Setting up python3.8 (3.8.10-0ubuntu1~20.04.9) ... Step #4: Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.6) ... Step #4: Setting up libpython3-stdlib:amd64 (3.8.2-0ubuntu2) ... Step #4: Setting up python3 (3.8.2-0ubuntu2) ... Step #4: Setting up libstd-rust-dev:amd64 (1.70.0+dfsg0ubuntu1~bpo2-0ubuntu0.20.04.1) ... Step #4: Setting up libpython3.8:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #4: Setting up shared-mime-info (1.15-1) ... Step #4: Setting up rustc (1.70.0+dfsg0ubuntu1~bpo2-0ubuntu0.20.04.1) ... Step #4: Setting up python3-lib2to3 (3.8.10-0ubuntu1~20.04) ... Step #4: Setting up python3-distutils (3.8.10-0ubuntu1~20.04) ... Step #4: Setting up cargo (1.70.0+dfsg0ubuntu1~bpo2-0ubuntu0.20.04.1) ... Step #4: Setting up libpython3.8-dev:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #4: Setting up python3.8-dev (3.8.10-0ubuntu1~20.04.9) ... Step #4: Setting up libpython3-dev:amd64 (3.8.2-0ubuntu2) ... Step #4: Setting up python3-dev (3.8.2-0ubuntu2) ... Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.14) ... Step #4: Removing intermediate container ff4d25c6e9f1 Step #4: ---> dd9206c6d564 Step #4: Step 5/11 : RUN pip3 install --upgrade pip Step #4: ---> Running in 5bc2b0a58c77 Step #4: Collecting pip Step #4: Downloading https://files.pythonhosted.org/packages/47/6a/453160888fab7c6a432a6e25f8afe6256d0d9f2cbd25971021da6491d899/pip-23.3.1-py3-none-any.whl (2.1MB) Step #4: Installing collected packages: pip Step #4: Found existing installation: pip 19.2.3 Step #4: Uninstalling pip-19.2.3: Step #4: Successfully uninstalled pip-19.2.3 Step #4: Successfully installed pip-23.3.1 Step #4: Removing intermediate container 5bc2b0a58c77 Step #4: ---> a4d94db3819d Step #4: Step 6/11 : RUN curl https://sh.rustup.rs -sSf | sh -s -- -y Step #4: ---> Running in 9782495f774f Step #4: info: downloading installer Step #4: warning: it looks like you have an existing installation of Rust at: Step #4: warning: /usr/local/bin Step #4: warning: It is recommended that rustup be the primary Rust installation. Step #4: warning: Otherwise you may have confusion unless you are careful with your PATH Step #4: warning: If you are sure that you want both rustup and your already installed Rust Step #4: warning: then please reply `y' or `yes' or set RUSTUP_INIT_SKIP_PATH_CHECK to yes Step #4: warning: or pass `-y' to ignore all ignorable checks. Step #4: error: cannot install while Rust is installed Step #4: warning: continuing (because the -y flag is set and the error is ignorable) Step #4: info: profile set to 'default' Step #4: info: default host triple is x86_64-unknown-linux-gnu Step #4: info: syncing channel updates for 'stable-x86_64-unknown-linux-gnu' Step #4: info: latest update on 2023-12-07, rust version 1.74.1 (a28077b28 2023-12-04) Step #4: info: downloading component 'cargo' Step #4: info: downloading component 'clippy' Step #4: info: downloading component 'rust-docs' Step #4: info: downloading component 'rust-std' Step #4: info: downloading component 'rustc' Step #4: info: downloading component 'rustfmt' Step #4: info: installing component 'cargo' Step #4: info: installing component 'clippy' Step #4: info: installing component 'rust-docs' Step #4: info: installing component 'rust-std' Step #4: info: installing component 'rustc' Step #4: info: installing component 'rustfmt' Step #4: info: default toolchain set to 'stable-x86_64-unknown-linux-gnu' Step #4:  Step #4: stable-x86_64-unknown-linux-gnu installed - rustc 1.74.1 (a28077b28 2023-12-04) Step #4: Step #4: Step #4: Rust is installed now. Great! Step #4: Step #4: To get started you may need to restart your current shell. Step #4: This would reload your PATH environment variable to include Step #4: Cargo's bin directory ($HOME/.cargo/bin). Step #4: Step #4: To configure your current shell, run: Step #4: source "$HOME/.cargo/env" Step #4: Removing intermediate container 9782495f774f Step #4: ---> f8eeb6d2178a Step #4: Step 7/11 : ENV PATH="/root/.cargo/bin:${PATH}" Step #4: ---> Running in 1f59cf6ea6e6 Step #4: Removing intermediate container 1f59cf6ea6e6 Step #4: ---> 48c11760a160 Step #4: Step 8/11 : RUN rustup install nightly Step #4: ---> Running in 0d08ad124d01 Step #4: info: syncing channel updates for 'nightly-x86_64-unknown-linux-gnu' Step #4: info: latest update on 2023-12-09, rust version 1.76.0-nightly (f967532a4 2023-12-08) Step #4: info: downloading component 'cargo' Step #4: info: downloading component 'clippy' Step #4: info: downloading component 'rust-docs' Step #4: info: downloading component 'rust-std' Step #4: info: downloading component 'rustc' Step #4: info: downloading component 'rustfmt' Step #4: info: installing component 'cargo' Step #4: info: installing component 'clippy' Step #4: info: installing component 'rust-docs' Step #4: info: installing component 'rust-std' Step #4: info: installing component 'rustc' Step #4: info: installing component 'rustfmt' Step #4:  Step #4: nightly-x86_64-unknown-linux-gnu installed - rustc 1.76.0-nightly (f967532a4 2023-12-08) Step #4: Step #4: info: checking for self-update Step #4: Removing intermediate container 0d08ad124d01 Step #4: ---> 359f4e64d21b Step #4: Step 9/11 : RUN rustup default nightly Step #4: ---> Running in 034445f76b37 Step #4: info: using existing install for 'nightly-x86_64-unknown-linux-gnu' Step #4: info: default toolchain set to 'nightly-x86_64-unknown-linux-gnu' Step #4:  Step #4: nightly-x86_64-unknown-linux-gnu unchanged - rustc 1.76.0-nightly (f967532a4 2023-12-08) Step #4: Step #4: Removing intermediate container 034445f76b37 Step #4: ---> 8460a22baba0 Step #4: Step 10/11 : WORKDIR cryptography Step #4: ---> Running in 18a1f9bfa12a Step #4: Removing intermediate container 18a1f9bfa12a Step #4: ---> 603d80d326b4 Step #4: Step 11/11 : COPY build.sh fuzz_*.py $SRC/ Step #4: ---> 0ed2943a1c35 Step #4: Successfully built 0ed2943a1c35 Step #4: Successfully tagged gcr.io/oss-fuzz/cryptography:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/cryptography Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/fileXxL9qM Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ python == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/cryptography/.git Step #5 - "srcmap": + GIT_DIR=/src/cryptography Step #5 - "srcmap": + cd /src/cryptography Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/pyca/cryptography Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=737fd82ec9c5d32c781f1e62ecffd0823651ab23 Step #5 - "srcmap": + jq_inplace /tmp/fileXxL9qM '."/src/cryptography" = { type: "git", url: "https://github.com/pyca/cryptography", rev: "737fd82ec9c5d32c781f1e62ecffd0823651ab23" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileWVis1a Step #5 - "srcmap": + cat /tmp/fileXxL9qM Step #5 - "srcmap": + jq '."/src/cryptography" = { type: "git", url: "https://github.com/pyca/cryptography", rev: "737fd82ec9c5d32c781f1e62ecffd0823651ab23" }' Step #5 - "srcmap": + mv /tmp/fileWVis1a /tmp/fileXxL9qM Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/fileXxL9qM Step #5 - "srcmap": + rm /tmp/fileXxL9qM Step #5 - "srcmap": { Step #5 - "srcmap": "/src/cryptography": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/pyca/cryptography", Step #5 - "srcmap": "rev": "737fd82ec9c5d32c781f1e62ecffd0823651ab23" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -fno-sanitize=function,leak,vptr, -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -fno-sanitize=function,leak,vptr -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -m pip cache purge Step #6 - "compile-libfuzzer-introspector-x86_64": Files removed: 8 Step #6 - "compile-libfuzzer-introspector-x86_64": + unset RUSTFLAGS Step #6 - "compile-libfuzzer-introspector-x86_64": + unset CXXFLAGS Step #6 - "compile-libfuzzer-introspector-x86_64": + unset CFLAGS Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -m pip install . Step #6 - "compile-libfuzzer-introspector-x86_64": Processing /src/cryptography Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | / - \ | / - done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build wheel ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing metadata (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting cffi>=1.12 (from cryptography==42.0.0.dev1) Step #6 - "compile-libfuzzer-introspector-x86_64": Using cached cffi-1.16.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pycparser (from cffi>=1.12->cryptography==42.0.0.dev1) Step #6 - "compile-libfuzzer-introspector-x86_64": Using cached pycparser-2.21-py2.py3-none-any.whl (118 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Using cached cffi-1.16.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (444 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: cryptography Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheel for cryptography (pyproject.toml) ... [?25l- \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | / - \ | done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for cryptography: filename=cryptography-42.0.0.dev1-cp38-cp38-linux_x86_64.whl size=2114064 sha256=08cfc1e2da789a4538d67d55ece24eb63a3b328f77f9ce1fe05d885724839100 Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-zisphxq3/wheels/b3/b1/b8/99cdf6407f545a0be6f8a4c8f58fcf9e9095e53b178aaa039f Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built cryptography Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: pycparser, cffi, cryptography Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed cffi-1.16.0 cryptography-42.0.0.dev1 pycparser-2.21 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": + cd /src Step #6 - "compile-libfuzzer-introspector-x86_64": ++ find /src -name 'fuzz_*.py' Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in $(find $SRC -name 'fuzz_*.py') Step #6 - "compile-libfuzzer-introspector-x86_64": + compile_python_fuzzer /src/fuzz_aead.py Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_path=/src/fuzz_aead.py Step #6 - "compile-libfuzzer-introspector-x86_64": + shift 1 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .py /src/fuzz_aead.py Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_basename=fuzz_aead Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_package=fuzz_aead.pkg Step #6 - "compile-libfuzzer-introspector-x86_64": + PYFUZZ_WORKPATH=/src/pyfuzzworkdir/ Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZ_WORKPATH=/src/pyfuzzworkdir//fuzz_aead Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ introspector = *introspector* ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 /fuzz-introspector/frontends/python/prepare_fuzz_imports.py /src/fuzz_aead.py isossfuzz Step #6 - "compile-libfuzzer-introspector-x86_64": Fuzzer visitor Step #6 - "compile-libfuzzer-introspector-x86_64": Hello Step #6 - "compile-libfuzzer-introspector-x86_64": Visiting module Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Module object at 0x7f43f31c13d0> Step #6 - "compile-libfuzzer-introspector-x86_64": Import Step #6 - "compile-libfuzzer-introspector-x86_64": - sys Step #6 - "compile-libfuzzer-introspector-x86_64": Import Step #6 - "compile-libfuzzer-introspector-x86_64": - atheris Step #6 - "compile-libfuzzer-introspector-x86_64": In with Step #6 - "compile-libfuzzer-introspector-x86_64": [<_ast.Import object at 0x7f43f2fa2550>] Step #6 - "compile-libfuzzer-introspector-x86_64": Iterating <_ast.Import object at 0x7f43f2fa2550> Step #6 - "compile-libfuzzer-introspector-x86_64": Import Step #6 - "compile-libfuzzer-introspector-x86_64": - cryptography.hazmat.primitives.ciphers.aead Step #6 - "compile-libfuzzer-introspector-x86_64": Function definition: TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Name(id='len', ctx=Load()), args=[Name(id='input_bytes', ctx=Load())], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": - [N] len Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='atheris', ctx=Load()), attr='FuzzedDataProvider', ctx=Load()), args=[Name(id='input_bytes', ctx=Load())], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7f43f2fa28e0> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] atheris.FuzzedDataProvider Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='fdp', ctx=Load()), attr='ConsumeIntInRange', ctx=Load()), args=[Constant(value=1, kind=None), Constant(value=4, kind=None)], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7f43f2fa29d0> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] fdp.ConsumeIntInRange Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='aead', ctx=Load()), attr='ChaCha20Poly1305', ctx=Load()), args=[Call(func=Attribute(value=Attribute(value=Name(id='aead', ctx=Load()), attr='ChaCha20Poly1305', ctx=Load()), attr='generate_key', ctx=Load()), args=[], keywords=[])], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7f43f2fa2c10> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] aead.ChaCha20Poly1305 Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='aead', ctx=Load()), attr='AESGCM', ctx=Load()), args=[Call(func=Attribute(value=Attribute(value=Name(id='aead', ctx=Load()), attr='AESGCM', ctx=Load()), attr='generate_key', ctx=Load()), args=[], keywords=[keyword(arg='bit_length', value=Constant(value=128, kind=None))])], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7f43f2fa2e80> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] aead.AESGCM Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='aead', ctx=Load()), attr='AESOCB3', ctx=Load()), args=[Call(func=Attribute(value=Attribute(value=Name(id='aead', ctx=Load()), attr='AESOCB3', ctx=Load()), attr='generate_key', ctx=Load()), args=[], keywords=[keyword(arg='bit_length', value=Constant(value=128, kind=None))])], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7f43f2fac190> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] aead.AESOCB3 Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='aead', ctx=Load()), attr='AESCCM', ctx=Load()), args=[Call(func=Attribute(value=Attribute(value=Name(id='aead', ctx=Load()), attr='AESCCM', ctx=Load()), attr='generate_key', ctx=Load()), args=[], keywords=[keyword(arg='bit_length', value=Constant(value=128, kind=None))])], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7f43f2fac490> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] aead.AESCCM Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='fdp', ctx=Load()), attr='ConsumeBytes', ctx=Load()), args=[Constant(value=32, kind=None)], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7f43f2fac6d0> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] fdp.ConsumeBytes Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='fdp', ctx=Load()), attr='ConsumeBytes', ctx=Load()), args=[Constant(value=32, kind=None)], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7f43f2fac7f0> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] fdp.ConsumeBytes Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='fdp', ctx=Load()), attr='ConsumeBytes', ctx=Load()), args=[Constant(value=12, kind=None)], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7f43f2fac910> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] fdp.ConsumeBytes Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Name(id='len', ctx=Load()), args=[Name(id='nonce', ctx=Load())], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": - [N] len Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='cipher', ctx=Load()), attr='encrypt', ctx=Load()), args=[Name(id='nonce', ctx=Load()), Name(id='msg', ctx=Load()), Name(id='authentext', ctx=Load())], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7f43f2facbb0> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] cipher.encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='cipher', ctx=Load()), attr='decrypt', ctx=Load()), args=[Name(id='nonce', ctx=Load()), Name(id='ciphertext', ctx=Load()), Name(id='authentext', ctx=Load())], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7f43f2facd30> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] cipher.decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": Function definition: main Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='atheris', ctx=Load()), attr='Setup', ctx=Load()), args=[Attribute(value=Name(id='sys', ctx=Load()), attr='argv', ctx=Load()), Name(id='TestInput', ctx=Load())], keywords=[keyword(arg='enable_python_coverage', value=Constant(value=False, kind=None))]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- main Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7f43f2facfa0> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] atheris.Setup Step #6 - "compile-libfuzzer-introspector-x86_64": We have the set up function Step #6 - "compile-libfuzzer-introspector-x86_64": - arg: <_ast.Attribute object at 0x7f43f2fb1040> Step #6 - "compile-libfuzzer-introspector-x86_64": - arg: <_ast.Name object at 0x7f43f2fb10a0> Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='atheris', ctx=Load()), attr='instrument_all', ctx=Load()), args=[], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- main Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7f43f2fb11f0> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] atheris.instrument_all Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='atheris', ctx=Load()), attr='Fuzz', ctx=Load()), args=[], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- main Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7f43f2fb12b0> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] atheris.Fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Name(id='main', ctx=Load()), args=[], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- global Step #6 - "compile-libfuzzer-introspector-x86_64": - [N] main Step #6 - "compile-libfuzzer-introspector-x86_64": ################################################## Step #6 - "compile-libfuzzer-introspector-x86_64": Fuzzer specification Step #6 - "compile-libfuzzer-introspector-x86_64": - Fuzzer entrypoint: TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": - Fuzzer imports: Step #6 - "compile-libfuzzer-introspector-x86_64": - sys Step #6 - "compile-libfuzzer-introspector-x86_64": No error Step #6 - "compile-libfuzzer-introspector-x86_64": Spec: Step #6 - "compile-libfuzzer-introspector-x86_64": ModuleSpec(name='sys', loader=) Step #6 - "compile-libfuzzer-introspector-x86_64": - atheris Step #6 - "compile-libfuzzer-introspector-x86_64": No error Step #6 - "compile-libfuzzer-introspector-x86_64": Spec: Step #6 - "compile-libfuzzer-introspector-x86_64": ModuleSpec(name='atheris', loader=<_frozen_importlib_external.SourceFileLoader object at 0x7f43f2fb50d0>, origin='/usr/local/lib/python3.8/site-packages/atheris/__init__.py', submodule_search_locations=['/usr/local/lib/python3.8/site-packages/atheris']) Step #6 - "compile-libfuzzer-introspector-x86_64": - cryptography.hazmat.primitives.ciphers.aead Step #6 - "compile-libfuzzer-introspector-x86_64": Refining import to cryptography Step #6 - "compile-libfuzzer-introspector-x86_64": No error Step #6 - "compile-libfuzzer-introspector-x86_64": Spec: Step #6 - "compile-libfuzzer-introspector-x86_64": ModuleSpec(name='cryptography', loader=<_frozen_importlib_external.SourceFileLoader object at 0x7f43f2fb5160>, origin='/usr/local/lib/python3.8/site-packages/cryptography/__init__.py', submodule_search_locations=['/usr/local/lib/python3.8/site-packages/cryptography']) Step #6 - "compile-libfuzzer-introspector-x86_64": Checking --- /usr/local/lib/python3.8/site-packages/cryptography Step #6 - "compile-libfuzzer-introspector-x86_64": Adding --- /usr/local/lib/python3.8/site-packages/cryptography Step #6 - "compile-libfuzzer-introspector-x86_64": Iterating Step #6 - "compile-libfuzzer-introspector-x86_64": package: /usr/local/lib/python3.8/site-packages/cryptography Step #6 - "compile-libfuzzer-introspector-x86_64": After main Step #6 - "compile-libfuzzer-introspector-x86_64": - /usr/local/lib/python3.8/site-packages/cryptography Step #6 - "compile-libfuzzer-introspector-x86_64": - /usr/local/lib/python3.8/site-packages/cryptography Step #6 - "compile-libfuzzer-introspector-x86_64": + apt-get install -y python3.9 Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 34% Reading package lists... 34% Reading package lists... 34% Reading package lists... 48% Reading package lists... 48% Reading package lists... 49% Reading package lists... 49% Reading package lists... 49% Reading package lists... 49% Reading package lists... 58% Reading package lists... 58% Reading package lists... 61% Reading package lists... 61% Reading package lists... 69% Reading package lists... 69% Reading package lists... 69% Reading package lists... 69% Reading package lists... 73% Reading package lists... 73% Reading package lists... 75% Reading package lists... 75% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 84% Reading package lists... 84% Reading package lists... 86% Reading package lists... 86% Reading package lists... 86% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libpython3.9-minimal libpython3.9-stdlib python3.9-minimal Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": python3.9-venv python3.9-doc binfmt-support Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libpython3.9-minimal libpython3.9-stdlib python3.9 python3.9-minimal Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 4 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 4979 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 19.9 MB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 libpython3.9-minimal amd64 3.9.5-3ubuntu0~20.04.1 [756 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [1 libpython3.9-minimal 14.2 kB/756 kB 2%] 17% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python3.9-minimal amd64 3.9.5-3ubuntu0~20.04.1 [2022 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 17% [2 python3.9-minimal 0 B/2022 kB 0%] 55% [Working] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 libpython3.9-stdlib amd64 3.9.5-3ubuntu0~20.04.1 [1778 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 55% [3 libpython3.9-stdlib 0 B/1778 kB 0%] 88% [Working] Get:4 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python3.9 amd64 3.9.5-3ubuntu0~20.04.1 [423 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 88% [4 python3.9 0 B/423 kB 0%] 100% [Working] Fetched 4979 kB in 1s (8307 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libpython3.9-minimal:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 19178 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../libpython3.9-minimal_3.9.5-3ubuntu0~20.04.1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libpython3.9-minimal:amd64 (3.9.5-3ubuntu0~20.04.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3.9-minimal. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../python3.9-minimal_3.9.5-3ubuntu0~20.04.1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3.9-minimal (3.9.5-3ubuntu0~20.04.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libpython3.9-stdlib:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../libpython3.9-stdlib_3.9.5-3ubuntu0~20.04.1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libpython3.9-stdlib:amd64 (3.9.5-3ubuntu0~20.04.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3.9. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../python3.9_3.9.5-3ubuntu0~20.04.1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3.9 (3.9.5-3ubuntu0~20.04.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libpython3.9-minimal:amd64 (3.9.5-3ubuntu0~20.04.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3.9-minimal (3.9.5-3ubuntu0~20.04.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libpython3.9-stdlib:amd64 (3.9.5-3ubuntu0~20.04.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3.9 (3.9.5-3ubuntu0~20.04.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for mime-support (3.64ubuntu1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": + apt-get update Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Hit:1 http://archive.ubuntu.com/ubuntu focal InRelease Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Waiting for headers] [Waiting for headers] Hit:2 http://security.ubuntu.com/ubuntu focal-security InRelease Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Waiting for headers] Hit:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Waiting for headers] Hit:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] 0% [Working] 0% [Working] 0% [Working] 20% [Working] Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 34% Reading package lists... 34% Reading package lists... 34% Reading package lists... 48% Reading package lists... 48% Reading package lists... 49% Reading package lists... 49% Reading package lists... 49% Reading package lists... 49% Reading package lists... 58% Reading package lists... 58% Reading package lists... 61% Reading package lists... 61% Reading package lists... 69% Reading package lists... 69% Reading package lists... 69% Reading package lists... 69% Reading package lists... 73% Reading package lists... 73% Reading package lists... 75% Reading package lists... 75% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 84% Reading package lists... 84% Reading package lists... 86% Reading package lists... 86% Reading package lists... 86% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": + apt-get install -y python3-pip Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 34% Reading package lists... 34% Reading package lists... 34% Reading package lists... 48% Reading package lists... 48% Reading package lists... 49% Reading package lists... 49% Reading package lists... 49% Reading package lists... 49% Reading package lists... 58% Reading package lists... 58% Reading package lists... 61% Reading package lists... 61% Reading package lists... 69% Reading package lists... 69% Reading package lists... 69% Reading package lists... 69% Reading package lists... 73% Reading package lists... 73% Reading package lists... 75% Reading package lists... 75% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 84% Reading package lists... 84% Reading package lists... 86% Reading package lists... 86% Reading package lists... 86% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": python-pip-whl python3-pkg-resources python3-setuptools python3-wheel Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": python-setuptools-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": python-pip-whl python3-pip python3-pkg-resources python3-setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": python3-wheel Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 5 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 2519 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 5514 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-pkg-resources all 45.2.0-1ubuntu0.1 [130 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [1 python3-pkg-resources 14.2 kB/130 kB 11%] 8% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python-pip-whl all 20.0.2-5ubuntu1.10 [1805 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 8% [2 python-pip-whl 0 B/1805 kB 0%] 69% [Working] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-setuptools all 45.2.0-1ubuntu0.1 [330 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 69% [3 python3-setuptools 0 B/330 kB 0%] 84% [Working] Get:4 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python3-wheel all 0.34.2-1ubuntu0.1 [23.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 84% [4 python3-wheel 0 B/23.9 kB 0%] 89% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python3-pip all 20.0.2-5ubuntu1.10 [231 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 90% [5 python3-pip 31.0 kB/231 kB 13%] 100% [Working] Fetched 2519 kB in 0s (5473 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3-pkg-resources. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 19815 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../python3-pkg-resources_45.2.0-1ubuntu0.1_all.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3-pkg-resources (45.2.0-1ubuntu0.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python-pip-whl. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../python-pip-whl_20.0.2-5ubuntu1.10_all.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python-pip-whl (20.0.2-5ubuntu1.10) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3-setuptools. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../python3-setuptools_45.2.0-1ubuntu0.1_all.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3-setuptools (45.2.0-1ubuntu0.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3-wheel. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../python3-wheel_0.34.2-1ubuntu0.1_all.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3-wheel (0.34.2-1ubuntu0.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3-pip. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../python3-pip_20.0.2-5ubuntu1.10_all.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3-pip (20.0.2-5ubuntu1.10) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3-pkg-resources (45.2.0-1ubuntu0.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3-setuptools (45.2.0-1ubuntu0.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3-wheel (0.34.2-1ubuntu0.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python-pip-whl (20.0.2-5ubuntu1.10) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3-pip (20.0.2-5ubuntu1.10) ... Step #6 - "compile-libfuzzer-introspector-x86_64": + python3.9 -m pip install virtualenv Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting virtualenv Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading virtualenv-20.25.0-py3-none-any.whl (3.8 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  | | 10 kB 4.1 MB/s eta 0:00:01  |▏ | 20 kB 2.1 MB/s eta 0:00:02  |▎ | 30 kB 3.0 MB/s eta 0:00:02  |▍ | 40 kB 1.3 MB/s eta 0:00:03  |▍ | 51 kB 1.4 MB/s eta 0:00:03  |▌ | 61 kB 1.6 MB/s eta 0:00:03  |▋ | 71 kB 1.7 MB/s eta 0:00:03  |▊ | 81 kB 2.0 MB/s eta 0:00:02  |▉ | 92 kB 2.0 MB/s eta 0:00:02  |▉ | 102 kB 1.6 MB/s eta 0:00:03  |█ | 112 kB 1.6 MB/s eta 0:00:03  |█ | 122 kB 1.6 MB/s eta 0:00:03  |█▏ | 133 kB 1.6 MB/s eta 0:00:03  |█▏ | 143 kB 1.6 MB/s eta 0:00:03  |█▎ | 153 kB 1.6 MB/s eta 0:00:03  |█▍ | 163 kB 1.6 MB/s eta 0:00:03  |█▌ | 174 kB 1.6 MB/s eta 0:00:03  |█▋ | 184 kB 1.6 MB/s eta 0:00:03  |█▋ | 194 kB 1.6 MB/s eta 0:00:03  |█▊ | 204 kB 1.6 MB/s eta 0:00:03  |█▉ | 215 kB 1.6 MB/s eta 0:00:03  |██ | 225 kB 1.6 MB/s eta 0:00:03  |██ | 235 kB 1.6 MB/s eta 0:00:03  |██ | 245 kB 1.6 MB/s eta 0:00:03  |██▏ | 256 kB 1.6 MB/s eta 0:00:03  |██▎ | 266 kB 1.6 MB/s eta 0:00:03  |██▍ | 276 kB 1.6 MB/s eta 0:00:03  |██▍ | 286 kB 1.6 MB/s eta 0:00:03  |██▌ | 296 kB 1.6 MB/s eta 0:00:03  |██▋ | 307 kB 1.6 MB/s eta 0:00:03  |██▊ | 317 kB 1.6 MB/s eta 0:00:03  |██▊ | 327 kB 1.6 MB/s eta 0:00:03  |██▉ | 337 kB 1.6 MB/s eta 0:00:03  |███ | 348 kB 1.6 MB/s eta 0:00:03  |███ | 358 kB 1.6 MB/s eta 0:00:03  |███▏ | 368 kB 1.6 MB/s eta 0:00:03  |███▏ | 378 kB 1.6 MB/s eta 0:00:03  |███▎ | 389 kB 1.6 MB/s eta 0:00:03  |███▍ | 399 kB 1.6 MB/s eta 0:00:03  |███▌ | 409 kB 1.6 MB/s eta 0:00:03  |███▋ | 419 kB 1.6 MB/s eta 0:00:03  |███▋ | 430 kB 1.6 MB/s eta 0:00:03  |███▊ | 440 kB 1.6 MB/s eta 0:00:03  |███▉ | 450 kB 1.6 MB/s eta 0:00:03  |████ | 460 kB 1.6 MB/s eta 0:00:03  |████ | 471 kB 1.6 MB/s eta 0:00:03  |████ | 481 kB 1.6 MB/s eta 0:00:03  |████▏ | 491 kB 1.6 MB/s eta 0:00:03  |████▎ | 501 kB 1.6 MB/s eta 0:00:03  |████▍ | 512 kB 1.6 MB/s eta 0:00:03  |████▍ | 522 kB 1.6 MB/s eta 0:00:03  |████▌ | 532 kB 1.6 MB/s eta 0:00:03  |████▋ | 542 kB 1.6 MB/s eta 0:00:03  |████▊ | 552 kB 1.6 MB/s eta 0:00:03  |████▊ | 563 kB 1.6 MB/s eta 0:00:03  |████▉ | 573 kB 1.6 MB/s eta 0:00:02  |█████ | 583 kB 1.6 MB/s eta 0:00:02  |█████ | 593 kB 1.6 MB/s eta 0:00:02  |█████▏ | 604 kB 1.6 MB/s eta 0:00:02  |█████▏ | 614 kB 1.6 MB/s eta 0:00:02  |█████▎ | 624 kB 1.6 MB/s eta 0:00:02  |█████▍ | 634 kB 1.6 MB/s eta 0:00:02  |█████▌ | 645 kB 1.6 MB/s eta 0:00:02  |█████▌ | 655 kB 1.6 MB/s eta 0:00:02  |█████▋ | 665 kB 1.6 MB/s eta 0:00:02  |█████▊ | 675 kB 1.6 MB/s eta 0:00:02  |█████▉ | 686 kB 1.6 MB/s eta 0:00:02  |██████ | 696 kB 1.6 MB/s eta 0:00:02  |██████ | 706 kB 1.6 MB/s eta 0:00:02  |██████ | 716 kB 1.6 MB/s eta 0:00:02  |██████▏ | 727 kB 1.6 MB/s eta 0:00:02  |██████▎ | 737 kB 1.6 MB/s eta 0:00:02  |██████▎ | 747 kB 1.6 MB/s eta 0:00:02  |██████▍ | 757 kB 1.6 MB/s eta 0:00:02  |██████▌ | 768 kB 1.6 MB/s eta 0:00:02  |██████▋ | 778 kB 1.6 MB/s eta 0:00:02  |██████▊ | 788 kB 1.6 MB/s eta 0:00:02  |██████▊ | 798 kB 1.6 MB/s eta 0:00:02  |██████▉ | 808 kB 1.6 MB/s eta 0:00:02  |███████ | 819 kB 1.6 MB/s eta 0:00:02  |███████ | 829 kB 1.6 MB/s eta 0:00:02  |███████▏ | 839 kB 1.6 MB/s eta 0:00:02  |███████▏ | 849 kB 1.6 MB/s eta 0:00:02  |███████▎ | 860 kB 1.6 MB/s eta 0:00:02  |███████▍ | 870 kB 1.6 MB/s eta 0:00:02  |███████▌ | 880 kB 1.6 MB/s eta 0:00:02  |███████▌ | 890 kB 1.6 MB/s eta 0:00:02  |███████▋ | 901 kB 1.6 MB/s eta 0:00:02  |███████▊ | 911 kB 1.6 MB/s eta 0:00:02  |███████▉ | 921 kB 1.6 MB/s eta 0:00:02  |████████ | 931 kB 1.6 MB/s eta 0:00:02  |████████ | 942 kB 1.6 MB/s eta 0:00:02  |████████ | 952 kB 1.6 MB/s eta 0:00:02  |████████▏ | 962 kB 1.6 MB/s eta 0:00:02  |████████▎ | 972 kB 1.6 MB/s eta 0:00:02  |████████▎ | 983 kB 1.6 MB/s eta 0:00:02  |████████▍ | 993 kB 1.6 MB/s eta 0:00:02  |████████▌ | 1.0 MB 1.6 MB/s eta 0:00:02  |████████▋ | 1.0 MB 1.6 MB/s eta 0:00:02  |████████▊ | 1.0 MB 1.6 MB/s eta 0:00:02  |████████▊ | 1.0 MB 1.6 MB/s eta 0:00:02  |████████▉ | 1.0 MB 1.6 MB/s eta 0:00:02  |█████████ | 1.1 MB 1.6 MB/s eta 0:00:02  |█████████ | 1.1 MB 1.6 MB/s eta 0:00:02  |█████████ | 1.1 MB 1.6 MB/s eta 0:00:02  |█████████▏ | 1.1 MB 1.6 MB/s eta 0:00:02  |█████████▎ | 1.1 MB 1.6 MB/s eta 0:00:02  |█████████▍ | 1.1 MB 1.6 MB/s eta 0:00:02  |█████████▌ | 1.1 MB 1.6 MB/s eta 0:00:02  |█████████▌ | 1.1 MB 1.6 MB/s eta 0:00:02  |█████████▋ | 1.1 MB 1.6 MB/s eta 0:00:02  |█████████▊ | 1.1 MB 1.6 MB/s eta 0:00:02  |█████████▉ | 1.2 MB 1.6 MB/s eta 0:00:02  |█████████▉ | 1.2 MB 1.6 MB/s eta 0:00:02  |██████████ | 1.2 MB 1.6 MB/s eta 0:00:02  |██████████ | 1.2 MB 1.6 MB/s eta 0:00:02  |██████████▏ | 1.2 MB 1.6 MB/s eta 0:00:02  |██████████▎ | 1.2 MB 1.6 MB/s eta 0:00:02  |██████████▎ | 1.2 MB 1.6 MB/s eta 0:00:02  |██████████▍ | 1.2 MB 1.6 MB/s eta 0:00:02  |██████████▌ | 1.2 MB 1.6 MB/s eta 0:00:02  |██████████▋ | 1.2 MB 1.6 MB/s eta 0:00:02  |██████████▊ | 1.3 MB 1.6 MB/s eta 0:00:02  |██████████▊ | 1.3 MB 1.6 MB/s eta 0:00:02  |██████████▉ | 1.3 MB 1.6 MB/s eta 0:00:02  |███████████ | 1.3 MB 1.6 MB/s eta 0:00:02  |███████████ | 1.3 MB 1.6 MB/s eta 0:00:02  |███████████ | 1.3 MB 1.6 MB/s eta 0:00:02  |███████████▏ | 1.3 MB 1.6 MB/s eta 0:00:02  |███████████▎ | 1.3 MB 1.6 MB/s eta 0:00:02  |███████████▍ | 1.3 MB 1.6 MB/s eta 0:00:02  |███████████▌ | 1.4 MB 1.6 MB/s eta 0:00:02  |███████████▌ | 1.4 MB 1.6 MB/s eta 0:00:02  |███████████▋ | 1.4 MB 1.6 MB/s eta 0:00:02  |███████████▊ | 1.4 MB 1.6 MB/s eta 0:00:02  |███████████▉ | 1.4 MB 1.6 MB/s eta 0:00:02  |███████████▉ | 1.4 MB 1.6 MB/s eta 0:00:02  |████████████ | 1.4 MB 1.6 MB/s eta 0:00:02  |████████████ | 1.4 MB 1.6 MB/s eta 0:00:02  |████████████▏ | 1.4 MB 1.6 MB/s eta 0:00:02  |████████████▎ | 1.4 MB 1.6 MB/s eta 0:00:02  |████████████▎ | 1.5 MB 1.6 MB/s eta 0:00:02  |████████████▍ | 1.5 MB 1.6 MB/s eta 0:00:02  |████████████▌ | 1.5 MB 1.6 MB/s eta 0:00:02  |████████████▋ | 1.5 MB 1.6 MB/s eta 0:00:02  |████████████▋ | 1.5 MB 1.6 MB/s eta 0:00:02  |████████████▊ | 1.5 MB 1.6 MB/s eta 0:00:02  |████████████▉ | 1.5 MB 1.6 MB/s eta 0:00:02  |█████████████ | 1.5 MB 1.6 MB/s eta 0:00:02  |█████████████ | 1.5 MB 1.6 MB/s eta 0:00:02  |█████████████ | 1.5 MB 1.6 MB/s eta 0:00:02  |█████████████▏ | 1.6 MB 1.6 MB/s eta 0:00:02  |█████████████▎ | 1.6 MB 1.6 MB/s eta 0:00:02  |█████████████▍ | 1.6 MB 1.6 MB/s eta 0:00:02  |█████████████▍ | 1.6 MB 1.6 MB/s eta 0:00:02  |█████████████▌ | 1.6 MB 1.6 MB/s eta 0:00:02  |█████████████▋ | 1.6 MB 1.6 MB/s eta 0:00:02  |█████████████▊ | 1.6 MB 1.6 MB/s eta 0:00:02  |█████████████▉ | 1.6 MB 1.6 MB/s eta 0:00:02  |█████████████▉ | 1.6 MB 1.6 MB/s eta 0:00:02  |██████████████ | 1.6 MB 1.6 MB/s eta 0:00:02  |██████████████ | 1.7 MB 1.6 MB/s eta 0:00:02  |██████████████▏ | 1.7 MB 1.6 MB/s eta 0:00:02  |██████████████▎ | 1.7 MB 1.6 MB/s eta 0:00:02  |██████████████▎ | 1.7 MB 1.6 MB/s eta 0:00:02  |██████████████▍ | 1.7 MB 1.6 MB/s eta 0:00:02  |██████████████▌ | 1.7 MB 1.6 MB/s eta 0:00:02  |██████████████▋ | 1.7 MB 1.6 MB/s eta 0:00:02  |██████████████▋ | 1.7 MB 1.6 MB/s eta 0:00:02  |██████████████▊ | 1.7 MB 1.6 MB/s eta 0:00:02  |██████████████▉ | 1.8 MB 1.6 MB/s eta 0:00:02  |███████████████ | 1.8 MB 1.6 MB/s eta 0:00:02  |███████████████ | 1.8 MB 1.6 MB/s eta 0:00:02  |███████████████ | 1.8 MB 1.6 MB/s eta 0:00:02  |███████████████▏ | 1.8 MB 1.6 MB/s eta 0:00:02  |███████████████▎ | 1.8 MB 1.6 MB/s eta 0:00:02  |███████████████▍ | 1.8 MB 1.6 MB/s eta 0:00:02  |███████████████▍ | 1.8 MB 1.6 MB/s eta 0:00:02  |███████████████▌ | 1.8 MB 1.6 MB/s eta 0:00:02  |███████████████▋ | 1.8 MB 1.6 MB/s eta 0:00:02  |███████████████▊ | 1.9 MB 1.6 MB/s eta 0:00:02  |███████████████▉ | 1.9 MB 1.6 MB/s eta 0:00:02  |███████████████▉ | 1.9 MB 1.6 MB/s eta 0:00:02  |████████████████ | 1.9 MB 1.6 MB/s eta 0:00:02  |████████████████ | 1.9 MB 1.6 MB/s eta 0:00:02  |████████████████▏ | 1.9 MB 1.6 MB/s eta 0:00:02  |████████████████▏ | 1.9 MB 1.6 MB/s eta 0:00:02  |████████████████▎ | 1.9 MB 1.6 MB/s eta 0:00:02  |████████████████▍ | 1.9 MB 1.6 MB/s eta 0:00:02  |████████████████▌ | 1.9 MB 1.6 MB/s eta 0:00:02  |████████████████▋ | 2.0 MB 1.6 MB/s eta 0:00:02  |████████████████▋ | 2.0 MB 1.6 MB/s eta 0:00:02  |████████████████▊ | 2.0 MB 1.6 MB/s eta 0:00:02  |████████████████▉ | 2.0 MB 1.6 MB/s eta 0:00:02  |█████████████████ | 2.0 MB 1.6 MB/s eta 0:00:02  |█████████████████ | 2.0 MB 1.6 MB/s eta 0:00:02  |█████████████████ | 2.0 MB 1.6 MB/s eta 0:00:02  |█████████████████▏ | 2.0 MB 1.6 MB/s eta 0:00:02  |█████████████████▎ | 2.0 MB 1.6 MB/s eta 0:00:02  |█████████████████▍ | 2.0 MB 1.6 MB/s eta 0:00:02  |█████████████████▍ | 2.1 MB 1.6 MB/s eta 0:00:02  |█████████████████▌ | 2.1 MB 1.6 MB/s eta 0:00:02  |█████████████████▋ | 2.1 MB 1.6 MB/s eta 0:00:02  |█████████████████▊ | 2.1 MB 1.6 MB/s eta 0:00:02  |█████████████████▉ | 2.1 MB 1.6 MB/s eta 0:00:02  |█████████████████▉ | 2.1 MB 1.6 MB/s eta 0:00:02  |██████████████████ | 2.1 MB 1.6 MB/s eta 0:00:02  |██████████████████ | 2.1 MB 1.6 MB/s eta 0:00:02  |██████████████████▏ | 2.1 MB 1.6 MB/s eta 0:00:02  |██████████████████▏ | 2.2 MB 1.6 MB/s eta 0:00:02  |██████████████████▎ | 2.2 MB 1.6 MB/s eta 0:00:02  |██████████████████▍ | 2.2 MB 1.6 MB/s eta 0:00:02  |██████████████████▌ | 2.2 MB 1.6 MB/s eta 0:00:01  |██████████████████▋ | 2.2 MB 1.6 MB/s eta 0:00:01  |██████████████████▋ | 2.2 MB 1.6 MB/s eta 0:00:01  |██████████████████▊ | 2.2 MB 1.6 MB/s eta 0:00:01  |██████████████████▉ | 2.2 MB 1.6 MB/s eta 0:00:01  |███████████████████ | 2.2 MB 1.6 MB/s eta 0:00:01  |███████████████████ | 2.2 MB 1.6 MB/s eta 0:00:01  |███████████████████ | 2.3 MB 1.6 MB/s eta 0:00:01  |███████████████████▏ | 2.3 MB 1.6 MB/s eta 0:00:01  |███████████████████▎ | 2.3 MB 1.6 MB/s eta 0:00:01  |███████████████████▍ | 2.3 MB 1.6 MB/s eta 0:00:01  |███████████████████▍ | 2.3 MB 1.6 MB/s eta 0:00:01  |███████████████████▌ | 2.3 MB 1.6 MB/s eta 0:00:01  |███████████████████▋ | 2.3 MB 1.6 MB/s eta 0:00:01  |███████████████████▊ | 2.3 MB 1.6 MB/s eta 0:00:01  |███████████████████▊ | 2.3 MB 1.6 MB/s eta 0:00:01  |███████████████████▉ | 2.3 MB 1.6 MB/s eta 0:00:01  |████████████████████ | 2.4 MB 1.6 MB/s eta 0:00:01  |████████████████████ | 2.4 MB 1.6 MB/s eta 0:00:01  |████████████████████▏ | 2.4 MB 1.6 MB/s eta 0:00:01  |████████████████████▏ | 2.4 MB 1.6 MB/s eta 0:00:01  |████████████████████▎ | 2.4 MB 1.6 MB/s eta 0:00:01  |████████████████████▍ | 2.4 MB 1.6 MB/s eta 0:00:01  |████████████████████▌ | 2.4 MB 1.6 MB/s eta 0:00:01  |████████████████████▌ | 2.4 MB 1.6 MB/s eta 0:00:01  |████████████████████▋ | 2.4 MB 1.6 MB/s eta 0:00:01  |████████████████████▊ | 2.4 MB 1.6 MB/s eta 0:00:01  |████████████████████▉ | 2.5 MB 1.6 MB/s eta 0:00:01  |█████████████████████ | 2.5 MB 1.6 MB/s eta 0:00:01  |█████████████████████ | 2.5 MB 1.6 MB/s eta 0:00:01  |█████████████████████ | 2.5 MB 1.6 MB/s eta 0:00:01  |█████████████████████▏ | 2.5 MB 1.6 MB/s eta 0:00:01  |█████████████████████▎ | 2.5 MB 1.6 MB/s eta 0:00:01  |█████████████████████▍ | 2.5 MB 1.6 MB/s eta 0:00:01  |█████████████████████▍ | 2.5 MB 1.6 MB/s eta 0:00:01  |█████████████████████▌ | 2.5 MB 1.6 MB/s eta 0:00:01  |█████████████████████▋ | 2.5 MB 1.6 MB/s eta 0:00:01  |█████████████████████▊ | 2.6 MB 1.6 MB/s eta 0:00:01  |█████████████████████▊ | 2.6 MB 1.6 MB/s eta 0:00:01  |█████████████████████▉ | 2.6 MB 1.6 MB/s eta 0:00:01  |██████████████████████ | 2.6 MB 1.6 MB/s eta 0:00:01  |██████████████████████ | 2.6 MB 1.6 MB/s eta 0:00:01  |██████████████████████▏ | 2.6 MB 1.6 MB/s eta 0:00:01  |██████████████████████▏ | 2.6 MB 1.6 MB/s eta 0:00:01  |██████████████████████▎ | 2.6 MB 1.6 MB/s eta 0:00:01  |██████████████████████▍ | 2.6 MB 1.6 MB/s eta 0:00:01  |██████████████████████▌ | 2.7 MB 1.6 MB/s eta 0:00:01  |██████████████████████▌ | 2.7 MB 1.6 MB/s eta 0:00:01  |██████████████████████▋ | 2.7 MB 1.6 MB/s eta 0:00:01  |██████████████████████▊ | 2.7 MB 1.6 MB/s eta 0:00:01  |██████████████████████▉ | 2.7 MB 1.6 MB/s eta 0:00:01  |███████████████████████ | 2.7 MB 1.6 MB/s eta 0:00:01  |███████████████████████ | 2.7 MB 1.6 MB/s eta 0:00:01  |███████████████████████ | 2.7 MB 1.6 MB/s eta 0:00:01  |███████████████████████▏ | 2.7 MB 1.6 MB/s eta 0:00:01  |███████████████████████▎ | 2.7 MB 1.6 MB/s eta 0:00:01  |███████████████████████▎ | 2.8 MB 1.6 MB/s eta 0:00:01  |███████████████████████▍ | 2.8 MB 1.6 MB/s eta 0:00:01  |███████████████████████▌ | 2.8 MB 1.6 MB/s eta 0:00:01  |███████████████████████▋ | 2.8 MB 1.6 MB/s eta 0:00:01  |███████████████████████▊ | 2.8 MB 1.6 MB/s eta 0:00:01  |███████████████████████▊ | 2.8 MB 1.6 MB/s eta 0:00:01  |███████████████████████▉ | 2.8 MB 1.6 MB/s eta 0:00:01  |████████████████████████ | 2.8 MB 1.6 MB/s eta 0:00:01  |████████████████████████ | 2.8 MB 1.6 MB/s eta 0:00:01  |████████████████████████ | 2.8 MB 1.6 MB/s eta 0:00:01  |████████████████████████▏ | 2.9 MB 1.6 MB/s eta 0:00:01  |████████████████████████▎ | 2.9 MB 1.6 MB/s eta 0:00:01  |████████████████████████▍ | 2.9 MB 1.6 MB/s eta 0:00:01  |████████████████████████▌ | 2.9 MB 1.6 MB/s eta 0:00:01  |████████████████████████▌ | 2.9 MB 1.6 MB/s eta 0:00:01  |████████████████████████▋ | 2.9 MB 1.6 MB/s eta 0:00:01  |████████████████████████▊ | 2.9 MB 1.6 MB/s eta 0:00:01  |████████████████████████▉ | 2.9 MB 1.6 MB/s eta 0:00:01  |█████████████████████████ | 2.9 MB 1.6 MB/s eta 0:00:01  |█████████████████████████ | 2.9 MB 1.6 MB/s eta 0:00:01  |█████████████████████████ | 3.0 MB 1.6 MB/s eta 0:00:01  |█████████████████████████▏ | 3.0 MB 1.6 MB/s eta 0:00:01  |█████████████████████████▎ | 3.0 MB 1.6 MB/s eta 0:00:01  |█████████████████████████▎ | 3.0 MB 1.6 MB/s eta 0:00:01  |█████████████████████████▍ | 3.0 MB 1.6 MB/s eta 0:00:01  |█████████████████████████▌ | 3.0 MB 1.6 MB/s eta 0:00:01  |█████████████████████████▋ | 3.0 MB 1.6 MB/s eta 0:00:01  |█████████████████████████▊ | 3.0 MB 1.6 MB/s eta 0:00:01  |█████████████████████████▊ | 3.0 MB 1.6 MB/s eta 0:00:01  |█████████████████████████▉ | 3.1 MB 1.6 MB/s eta 0:00:01  |██████████████████████████ | 3.1 MB 1.6 MB/s eta 0:00:01  |██████████████████████████ | 3.1 MB 1.6 MB/s eta 0:00:01  |██████████████████████████ | 3.1 MB 1.6 MB/s eta 0:00:01  |██████████████████████████▏ | 3.1 MB 1.6 MB/s eta 0:00:01  |██████████████████████████▎ | 3.1 MB 1.6 MB/s eta 0:00:01  |██████████████████████████▍ | 3.1 MB 1.6 MB/s eta 0:00:01  |██████████████████████████▌ | 3.1 MB 1.6 MB/s eta 0:00:01  |██████████████████████████▌ | 3.1 MB 1.6 MB/s eta 0:00:01  |██████████████████████████▋ | 3.1 MB 1.6 MB/s eta 0:00:01  |██████████████████████████▊ | 3.2 MB 1.6 MB/s eta 0:00:01  |██████████████████████████▉ | 3.2 MB 1.6 MB/s eta 0:00:01  |██████████████████████████▉ | 3.2 MB 1.6 MB/s eta 0:00:01  |███████████████████████████ | 3.2 MB 1.6 MB/s eta 0:00:01  |███████████████████████████ | 3.2 MB 1.6 MB/s eta 0:00:01  |███████████████████████████▏ | 3.2 MB 1.6 MB/s eta 0:00:01  |███████████████████████████▎ | 3.2 MB 1.6 MB/s eta 0:00:01  |███████████████████████████▎ | 3.2 MB 1.6 MB/s eta 0:00:01  |███████████████████████████▍ | 3.2 MB 1.6 MB/s eta 0:00:01  |███████████████████████████▌ | 3.2 MB 1.6 MB/s eta 0:00:01  |███████████████████████████▋ | 3.3 MB 1.6 MB/s eta 0:00:01  |███████████████████████████▋ | 3.3 MB 1.6 MB/s eta 0:00:01  |███████████████████████████▊ | 3.3 MB 1.6 MB/s eta 0:00:01  |███████████████████████████▉ | 3.3 MB 1.6 MB/s eta 0:00:01  |████████████████████████████ | 3.3 MB 1.6 MB/s eta 0:00:01  |████████████████████████████ | 3.3 MB 1.6 MB/s eta 0:00:01  |████████████████████████████ | 3.3 MB 1.6 MB/s eta 0:00:01  |████████████████████████████▏ | 3.3 MB 1.6 MB/s eta 0:00:01  |████████████████████████████▎ | 3.3 MB 1.6 MB/s eta 0:00:01  |████████████████████████████▍ | 3.3 MB 1.6 MB/s eta 0:00:01  |████████████████████████████▌ | 3.4 MB 1.6 MB/s eta 0:00:01  |████████████████████████████▌ | 3.4 MB 1.6 MB/s eta 0:00:01  |████████████████████████████▋ | 3.4 MB 1.6 MB/s eta 0:00:01  |████████████████████████████▊ | 3.4 MB 1.6 MB/s eta 0:00:01  |████████████████████████████▉ | 3.4 MB 1.6 MB/s eta 0:00:01  |████████████████████████████▉ | 3.4 MB 1.6 MB/s eta 0:00:01  |█████████████████████████████ | 3.4 MB 1.6 MB/s eta 0:00:01  |█████████████████████████████ | 3.4 MB 1.6 MB/s eta 0:00:01  |█████████████████████████████▏ | 3.4 MB 1.6 MB/s eta 0:00:01  |█████████████████████████████▎ | 3.5 MB 1.6 MB/s eta 0:00:01  |█████████████████████████████▎ | 3.5 MB 1.6 MB/s eta 0:00:01  |█████████████████████████████▍ | 3.5 MB 1.6 MB/s eta 0:00:01  |█████████████████████████████▌ | 3.5 MB 1.6 MB/s eta 0:00:01  |█████████████████████████████▋ | 3.5 MB 1.6 MB/s eta 0:00:01  |█████████████████████████████▋ | 3.5 MB 1.6 MB/s eta 0:00:01  |█████████████████████████████▊ | 3.5 MB 1.6 MB/s eta 0:00:01  |█████████████████████████████▉ | 3.5 MB 1.6 MB/s eta 0:00:01  |██████████████████████████████ | 3.5 MB 1.6 MB/s eta 0:00:01  |██████████████████████████████ | 3.5 MB 1.6 MB/s eta 0:00:01  |██████████████████████████████ | 3.6 MB 1.6 MB/s eta 0:00:01  |██████████████████████████████▏ | 3.6 MB 1.6 MB/s eta 0:00:01  |██████████████████████████████▎ | 3.6 MB 1.6 MB/s eta 0:00:01  |██████████████████████████████▍ | 3.6 MB 1.6 MB/s eta 0:00:01  |██████████████████████████████▍ | 3.6 MB 1.6 MB/s eta 0:00:01  |██████████████████████████████▌ | 3.6 MB 1.6 MB/s eta 0:00:01  |██████████████████████████████▋ | 3.6 MB 1.6 MB/s eta 0:00:01  |██████████████████████████████▊ | 3.6 MB 1.6 MB/s eta 0:00:01  |██████████████████████████████▉ | 3.6 MB 1.6 MB/s eta 0:00:01  |██████████████████████████████▉ | 3.6 MB 1.6 MB/s eta 0:00:01  |███████████████████████████████ | 3.7 MB 1.6 MB/s eta 0:00:01  |███████████████████████████████ | 3.7 MB 1.6 MB/s eta 0:00:01  |███████████████████████████████▏| 3.7 MB 1.6 MB/s eta 0:00:01  |███████████████████████████████▏| 3.7 MB 1.6 MB/s eta 0:00:01  |███████████████████████████████▎| 3.7 MB 1.6 MB/s eta 0:00:01  |███████████████████████████████▍| 3.7 MB 1.6 MB/s eta 0:00:01  |███████████████████████████████▌| 3.7 MB 1.6 MB/s eta 0:00:01  |███████████████████████████████▋| 3.7 MB 1.6 MB/s eta 0:00:01  |███████████████████████████████▋| 3.7 MB 1.6 MB/s eta 0:00:01  |███████████████████████████████▊| 3.7 MB 1.6 MB/s eta 0:00:01  |███████████████████████████████▉| 3.8 MB 1.6 MB/s eta 0:00:01  |████████████████████████████████| 3.8 MB 1.6 MB/s eta 0:00:01  |████████████████████████████████| 3.8 MB 1.6 MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting distlib<1,>=0.3.7 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading distlib-0.3.7-py2.py3-none-any.whl (468 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  |▊ | 10 kB 21.6 MB/s eta 0:00:01  |█▍ | 20 kB 27.5 MB/s eta 0:00:01  |██ | 30 kB 32.6 MB/s eta 0:00:01  |██▉ | 40 kB 36.8 MB/s eta 0:00:01  |███▌ | 51 kB 39.8 MB/s eta 0:00:01  |████▏ | 61 kB 43.9 MB/s eta 0:00:01  |█████ | 71 kB 45.7 MB/s eta 0:00:01  |█████▋ | 81 kB 47.8 MB/s eta 0:00:01  |██████▎ | 92 kB 49.1 MB/s eta 0:00:01  |███████ | 102 kB 50.2 MB/s eta 0:00:01  |███████▊ | 112 kB 50.2 MB/s eta 0:00:01  |████████▍ | 122 kB 50.2 MB/s eta 0:00:01  |█████████ | 133 kB 50.2 MB/s eta 0:00:01  |█████████▉ | 143 kB 50.2 MB/s eta 0:00:01  |██████████▌ | 153 kB 50.2 MB/s eta 0:00:01  |███████████▏ | 163 kB 50.2 MB/s eta 0:00:01  |███████████▉ | 174 kB 50.2 MB/s eta 0:00:01  |████████████▋ | 184 kB 50.2 MB/s eta 0:00:01  |█████████████▎ | 194 kB 50.2 MB/s eta 0:00:01  |██████████████ | 204 kB 50.2 MB/s eta 0:00:01  |██████████████▊ | 215 kB 50.2 MB/s eta 0:00:01  |███████████████▍ | 225 kB 50.2 MB/s eta 0:00:01  |████████████████ | 235 kB 50.2 MB/s eta 0:00:01  |████████████████▊ | 245 kB 50.2 MB/s eta 0:00:01  |█████████████████▌ | 256 kB 50.2 MB/s eta 0:00:01  |██████████████████▏ | 266 kB 50.2 MB/s eta 0:00:01  |██████████████████▉ | 276 kB 50.2 MB/s eta 0:00:01  |███████████████████▋ | 286 kB 50.2 MB/s eta 0:00:01  |████████████████████▎ | 296 kB 50.2 MB/s eta 0:00:01  |█████████████████████ | 307 kB 50.2 MB/s eta 0:00:01  |█████████████████████▋ | 317 kB 50.2 MB/s eta 0:00:01  |██████████████████████▍ | 327 kB 50.2 MB/s eta 0:00:01  |███████████████████████ | 337 kB 50.2 MB/s eta 0:00:01  |███████████████████████▊ | 348 kB 50.2 MB/s eta 0:00:01  |████████████████████████▌ | 358 kB 50.2 MB/s eta 0:00:01  |█████████████████████████▏ | 368 kB 50.2 MB/s eta 0:00:01  |█████████████████████████▉ | 378 kB 50.2 MB/s eta 0:00:01  |██████████████████████████▋ | 389 kB 50.2 MB/s eta 0:00:01  |███████████████████████████▎ | 399 kB 50.2 MB/s eta 0:00:01  |████████████████████████████ | 409 kB 50.2 MB/s eta 0:00:01  |████████████████████████████▋ | 419 kB 50.2 MB/s eta 0:00:01  |█████████████████████████████▍ | 430 kB 50.2 MB/s eta 0:00:01  |██████████████████████████████ | 440 kB 50.2 MB/s eta 0:00:01  |██████████████████████████████▊ | 450 kB 50.2 MB/s eta 0:00:01  |███████████████████████████████▌| 460 kB 50.2 MB/s eta 0:00:01  |████████████████████████████████| 468 kB 50.2 MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting filelock<4,>=3.12.2 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading filelock-3.13.1-py3-none-any.whl (11 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting platformdirs<5,>=3.9.1 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading platformdirs-4.1.0-py3-none-any.whl (17 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: distlib, filelock, platformdirs, virtualenv Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed distlib-0.3.7 filelock-3.13.1 platformdirs-4.1.0 virtualenv-20.25.0 Step #6 - "compile-libfuzzer-introspector-x86_64": + python3.9 -m virtualenv .venv Step #6 - "compile-libfuzzer-introspector-x86_64": created virtual environment CPython3.9.5.final.0-64 in 378ms Step #6 - "compile-libfuzzer-introspector-x86_64": creator CPython3Posix(dest=/src/.venv, clear=False, no_vcs_ignore=False, global=False) Step #6 - "compile-libfuzzer-introspector-x86_64": seeder FromAppData(download=False, pip=bundle, setuptools=bundle, wheel=bundle, via=copy, app_data_dir=/root/.local/share/virtualenv) Step #6 - "compile-libfuzzer-introspector-x86_64": added seed packages: pip==23.3.1, setuptools==69.0.2, wheel==0.42.0 Step #6 - "compile-libfuzzer-introspector-x86_64": activators BashActivator,CShellActivator,FishActivator,NushellActivator,PowerShellActivator,PythonActivator Step #6 - "compile-libfuzzer-introspector-x86_64": + . .venv/bin/activate Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' .venv/bin/activate = /usr/local/bin/compile_python_fuzzer ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ deactivate nondestructive Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset -f pydoc Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' -z '' ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' -z '' ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ hash -r Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' -z '' ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset VIRTUAL_ENV Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset VIRTUAL_ENV_PROMPT Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' '!' nondestructive = nondestructive ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ VIRTUAL_ENV=/src/.venv Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' linux-gnu = cygwin ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' linux-gnu = msys ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ export VIRTUAL_ENV Step #6 - "compile-libfuzzer-introspector-x86_64": ++ _OLD_VIRTUAL_PATH=/root/.cargo/bin:/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/out Step #6 - "compile-libfuzzer-introspector-x86_64": ++ PATH=/src/.venv/bin:/root/.cargo/bin:/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/out Step #6 - "compile-libfuzzer-introspector-x86_64": ++ export PATH Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' x '!=' x ']' Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename /src/.venv Step #6 - "compile-libfuzzer-introspector-x86_64": ++ VIRTUAL_ENV_PROMPT=.venv Step #6 - "compile-libfuzzer-introspector-x86_64": ++ export VIRTUAL_ENV_PROMPT Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' -z '' ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' -z '' ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ _OLD_VIRTUAL_PS1= Step #6 - "compile-libfuzzer-introspector-x86_64": ++ PS1='(.venv) ' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ export PS1 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ alias pydoc Step #6 - "compile-libfuzzer-introspector-x86_64": ++ true Step #6 - "compile-libfuzzer-introspector-x86_64": ++ hash -r Step #6 - "compile-libfuzzer-introspector-x86_64": + pip3 install pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp39-cp39-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp39-cp39-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (738 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/738.9 kB ? eta -:--:--  ━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/738.9 kB 4.5 MB/s eta 0:00:01  ━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 122.9/738.9 kB 1.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 348.2/738.9 kB 3.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 737.3/738.9 kB 5.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 738.9/738.9 kB 4.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pyyaml-6.0.1 Step #6 - "compile-libfuzzer-introspector-x86_64": + export PYTHONPATH=/fuzz-introspector/frontends/python/PyCG Step #6 - "compile-libfuzzer-introspector-x86_64": + PYTHONPATH=/fuzz-introspector/frontends/python/PyCG Step #6 - "compile-libfuzzer-introspector-x86_64": + ARGS='--fuzzer /src/fuzz_aead.py' Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -n '' ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + python /fuzz-introspector/frontends/python/main.py --fuzzer /src/fuzz_aead.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Starting analysis Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Running analysis with arguments: {fuzzer: /src/fuzz_aead.py, package: /src/pyintro-pack-deps/ } Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Sources to analyze: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/fuzz_aead.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/exceptions.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/__about__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/fernet.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/x509/extensions.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/x509/oid.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/x509/base.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/x509/verification.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/x509/certificate_transparency.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/x509/ocsp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/x509/name.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/x509/general_name.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/_oid.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/bindings/openssl/_conditional.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/bindings/openssl/binding.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/bindings/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/_serialization.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/cmac.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/poly1305.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/constant_time.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/hmac.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/_cipheralgorithm.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/padding.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/keywrap.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/hashes.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/_asymmetric.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/rsa.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/x448.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/types.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/ed448.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/padding.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/dh.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/x25519.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/ec.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/ed25519.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/dsa.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/base.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/aead.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/modes.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/algorithms.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/kbkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/pbkdf2.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/x963kdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/scrypt.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/hkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/concatkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/totp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/hotp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/pkcs7.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/base.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/ssh.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/pkcs12.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/backend.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/aead.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/decode_asn1.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/ciphers.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": I1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Starting analysis Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/fuzz_aead.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...fuzz_aead Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/fuzz_aead.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/fuzz_aead.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/aead.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/exceptions.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/bindings/_rust.abi3.so Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/aead.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/backend.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/certificate_transparency.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/hashes.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/verification.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/general_name.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/name.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/oid.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/_oid.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/base.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/_serialization.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/base.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/dh.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/types.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/dsa.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/ec.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/ed448.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/ed25519.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/rsa.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/_asymmetric.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/x448.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/x25519.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/ssh.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/padding.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/_cipheralgorithm.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/base.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/modes.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/algorithms.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/ciphers.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/extensions.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/constant_time.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/bindings/openssl/binding.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/__about__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/bindings/openssl/_conditional.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/bindings/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/pkcs12.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/fernet.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.fernet Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/fernet.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/fernet.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/padding.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/hmac.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/x509/ocsp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.x509.ocsp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/ocsp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/x509/ocsp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/cmac.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.cmac Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/cmac.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/cmac.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/poly1305.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.poly1305 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/poly1305.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/poly1305.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/keywrap.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.keywrap Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/keywrap.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/keywrap.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/kbkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.kbkdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/kbkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/kbkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/pbkdf2.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.pbkdf2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/pbkdf2.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/pbkdf2.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/x963kdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.x963kdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/x963kdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/x963kdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/scrypt.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.scrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/scrypt.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/scrypt.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/hkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.hkdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/hkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/hkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/concatkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.concatkdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/concatkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/concatkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/totp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.twofactor.totp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/totp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/totp.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/hotp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/pkcs7.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.serialization.pkcs7 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/pkcs7.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/pkcs7.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.backends.openssl.utils Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/decode_asn1.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.backends.openssl.decode_asn1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/decode_asn1.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/decode_asn1.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.machinery.definitions:Def-Iterating 6921 defs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/fuzz_aead.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...fuzz_aead Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/fuzz_aead.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/fuzz_aead.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:We found the call to atheris Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:[, ] Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:The second argument: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:Name: TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/aead.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/bindings/_rust.abi3.so Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/backend.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/base.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/dh.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/_serialization.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/hashes.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/types.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/ed448.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/exceptions.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/x448.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/ec.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/_oid.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/x25519.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/dsa.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/rsa.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/_asymmetric.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/ed25519.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/ssh.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/algorithms.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/_cipheralgorithm.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/base.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/ciphers.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/modes.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/padding.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/aead.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/pkcs12.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/oid.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/verification.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/general_name.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/name.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/extensions.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/constant_time.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/certificate_transparency.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/base.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/bindings/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/bindings/openssl/binding.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/__about__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/bindings/openssl/_conditional.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/fernet.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.fernet Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/fernet.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/fernet.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/padding.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/hmac.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/x509/ocsp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.x509.ocsp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/ocsp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/x509/ocsp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/cmac.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.cmac Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/cmac.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/cmac.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/poly1305.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.poly1305 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/poly1305.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/poly1305.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/keywrap.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.keywrap Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/keywrap.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/keywrap.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/kbkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.kbkdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/kbkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/kbkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/pbkdf2.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.pbkdf2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/pbkdf2.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/pbkdf2.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/x963kdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.x963kdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/x963kdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/x963kdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/scrypt.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.scrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/scrypt.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/scrypt.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/hkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.hkdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/hkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/hkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/concatkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.concatkdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/concatkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/concatkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/totp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.twofactor.totp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/totp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/totp.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/hotp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/pkcs7.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.serialization.pkcs7 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/pkcs7.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/pkcs7.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.backends.openssl.utils Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/decode_asn1.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.backends.openssl.decode_asn1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/decode_asn1.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/decode_asn1.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.machinery.definitions:Def-Iterating 8015 defs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/fuzz_aead.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...fuzz_aead Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/fuzz_aead.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/fuzz_aead.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:We found the call to atheris Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:[, ] Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:The second argument: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:Name: TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/aead.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/bindings/_rust.abi3.so Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/backend.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/base.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/dh.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/_serialization.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/hashes.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/types.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/ed448.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/exceptions.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/x448.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/ec.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/_oid.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/x25519.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/dsa.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/rsa.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/_asymmetric.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/ed25519.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/ssh.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/algorithms.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/_cipheralgorithm.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/base.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/ciphers.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/modes.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/padding.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/aead.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/pkcs12.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/oid.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/verification.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/general_name.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/name.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/extensions.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/constant_time.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/certificate_transparency.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/base.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/bindings/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/bindings/openssl/binding.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/__about__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/bindings/openssl/_conditional.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/fernet.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.fernet Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/fernet.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/fernet.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/padding.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/hmac.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/x509/ocsp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.x509.ocsp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/ocsp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/x509/ocsp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/cmac.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.cmac Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/cmac.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/cmac.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/poly1305.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.poly1305 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/poly1305.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/poly1305.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/keywrap.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.keywrap Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/keywrap.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/keywrap.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/kbkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.kbkdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/kbkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/kbkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/pbkdf2.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.pbkdf2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/pbkdf2.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/pbkdf2.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/x963kdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.x963kdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/x963kdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/x963kdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/scrypt.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.scrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/scrypt.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/scrypt.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/hkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.hkdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/hkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/hkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/concatkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.concatkdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/concatkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/concatkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/totp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.twofactor.totp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/totp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/totp.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/hotp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/pkcs7.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.serialization.pkcs7 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/pkcs7.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/pkcs7.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.backends.openssl.utils Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/decode_asn1.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.backends.openssl.decode_asn1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/decode_asn1.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/decode_asn1.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.machinery.definitions:Def-Iterating 8066 defs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/fuzz_aead.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...fuzz_aead Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/fuzz_aead.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/fuzz_aead.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:We found the call to atheris Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:[, ] Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:The second argument: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:Name: TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/aead.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/bindings/_rust.abi3.so Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/backend.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/base.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/dh.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/_serialization.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/hashes.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/types.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/ed448.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/exceptions.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/x448.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/ec.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/_oid.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/x25519.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/dsa.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/rsa.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/_asymmetric.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/ed25519.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/ssh.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/algorithms.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/_cipheralgorithm.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/base.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/ciphers.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/modes.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/padding.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/aead.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/pkcs12.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/oid.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/verification.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/general_name.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/name.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/extensions.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/constant_time.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/certificate_transparency.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/base.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/bindings/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/bindings/openssl/binding.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/__about__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/bindings/openssl/_conditional.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/fernet.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.fernet Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/fernet.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/fernet.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/padding.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/hmac.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/x509/ocsp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.x509.ocsp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/ocsp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/x509/ocsp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/cmac.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.cmac Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/cmac.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/cmac.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/poly1305.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.poly1305 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/poly1305.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/poly1305.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/keywrap.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.keywrap Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/keywrap.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/keywrap.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/kbkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.kbkdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/kbkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/kbkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/pbkdf2.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.pbkdf2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/pbkdf2.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/pbkdf2.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/x963kdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.x963kdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/x963kdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/x963kdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/scrypt.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.scrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/scrypt.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/scrypt.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/hkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.hkdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/hkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/hkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/concatkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.concatkdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/concatkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/concatkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/totp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.twofactor.totp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/totp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/totp.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/hotp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/pkcs7.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.serialization.pkcs7 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/pkcs7.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/pkcs7.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.backends.openssl.utils Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/decode_asn1.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.backends.openssl.decode_asn1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/decode_asn1.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/decode_asn1.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.machinery.definitions:Def-Iterating 8069 defs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/fuzz_aead.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...fuzz_aead Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/fuzz_aead.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/fuzz_aead.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:We found the call to atheris Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:[, ] Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:The second argument: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:Name: TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/aead.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/bindings/_rust.abi3.so Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/backend.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/base.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/dh.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/_serialization.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/hashes.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/types.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/ed448.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/exceptions.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/x448.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/ec.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/_oid.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/x25519.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/dsa.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/rsa.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/_asymmetric.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/ed25519.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/ssh.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/algorithms.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/_cipheralgorithm.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/base.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/ciphers.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/modes.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/padding.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/aead.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/pkcs12.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/oid.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/verification.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/general_name.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/name.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/extensions.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/constant_time.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/certificate_transparency.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/base.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/bindings/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/bindings/openssl/binding.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/__about__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/bindings/openssl/_conditional.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/fernet.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.fernet Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/fernet.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/fernet.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/padding.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/hmac.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/x509/ocsp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.x509.ocsp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/ocsp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/x509/ocsp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/cmac.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.cmac Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/cmac.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/cmac.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/poly1305.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.poly1305 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/poly1305.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/poly1305.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/keywrap.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.keywrap Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/keywrap.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/keywrap.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/kbkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.kbkdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/kbkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/kbkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/pbkdf2.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.pbkdf2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/pbkdf2.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/pbkdf2.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/x963kdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.x963kdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/x963kdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/x963kdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/scrypt.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.scrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/scrypt.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/scrypt.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/hkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.hkdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/hkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/hkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/concatkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.concatkdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/concatkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/concatkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/totp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.twofactor.totp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/totp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/totp.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/hotp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/pkcs7.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.serialization.pkcs7 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/pkcs7.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/pkcs7.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.backends.openssl.utils Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/decode_asn1.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.backends.openssl.decode_asn1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/decode_asn1.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/decode_asn1.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.machinery.definitions:Def-Iterating 8069 defs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/fuzz_aead.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...fuzz_aead Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/fuzz_aead.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/fuzz_aead.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Target func: TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/aead.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:OverflowError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:OverflowError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:OverflowError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/bindings/_rust.abi3.so Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/backend.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'JoinedStr' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'JoinedStr' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/base.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/dh.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/_serialization.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/hashes.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/types.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/ed448.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/exceptions.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/x448.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/ec.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:LookupError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/_oid.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/x25519.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/dsa.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/rsa.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/_asymmetric.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/ed25519.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/ssh.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:NotImplementedError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/algorithms.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/_cipheralgorithm.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/base.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:AlreadyFinalized Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:AlreadyFinalized Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:AlreadyFinalized Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:AlreadyFinalized Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:AlreadyFinalized Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:AlreadyFinalized Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:AlreadyUpdated Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:AlreadyFinalized Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:NotYetFinalized Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/ciphers.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidTag Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/modes.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/padding.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/aead.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidTag Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidTag Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'JoinedStr' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'JoinedStr' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'JoinedStr' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'JoinedStr' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidTag Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidTag Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidTag Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/pkcs12.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/oid.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/verification.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/general_name.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/name.py Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/extensions.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:NotImplementedError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ExtensionNotFound Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ExtensionNotFound Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/constant_time.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/certificate_transparency.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/base.py Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:AttributeNotFound Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/bindings/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/bindings/openssl/binding.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InternalError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:RuntimeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ImportError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/__about__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/bindings/openssl/_conditional.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/fernet.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.fernet Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/fernet.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/fernet.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidToken Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidToken Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidToken Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidToken Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidToken Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidToken Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidToken Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidToken Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidToken Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidToken Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/padding.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:AlreadyFinalized Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:AlreadyFinalized Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:AlreadyFinalized Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:AlreadyFinalized Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/hmac.py Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/x509/ocsp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.x509.ocsp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/ocsp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/x509/ocsp.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/cmac.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.cmac Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/cmac.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/cmac.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/poly1305.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.poly1305 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/poly1305.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/poly1305.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/keywrap.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.keywrap Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/keywrap.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/keywrap.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'BinOp' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'BinOp' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'BinOp' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'BinOp' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidUnwrap Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidUnwrap Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidUnwrap Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidUnwrap Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidUnwrap Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/kbkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.kbkdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/kbkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/kbkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:AlreadyFinalized Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidKey Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidKey Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/pbkdf2.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.pbkdf2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/pbkdf2.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/pbkdf2.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:AlreadyFinalized Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidKey Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/x963kdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.x963kdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/x963kdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/x963kdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:AlreadyFinalized Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidKey Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/scrypt.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.scrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/scrypt.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/scrypt.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:AlreadyFinalized Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidKey Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/hkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.hkdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/hkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/hkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidKey Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:AlreadyFinalized Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidKey Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/concatkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.concatkdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/concatkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/concatkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:AlreadyFinalized Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidKey Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:AlreadyFinalized Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidKey Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/totp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.twofactor.totp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/totp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/totp.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidToken Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/hotp.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidToken Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/pkcs7.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.serialization.pkcs7 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/pkcs7.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/pkcs7.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.backends.openssl.utils Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/decode_asn1.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.backends.openssl.decode_asn1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/decode_asn1.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/decode_asn1.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ...fuzz_aead Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging atheris.instrument_imports Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ...fuzz_aead.TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .len Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging atheris.FuzzedDataProvider Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging fdp.ConsumeIntInRange Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.aead.ChaCha20Poly1305.generate_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.aead.AESGCM.generate_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging aead.AESOCB3.generate_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.aead.AESCCM.generate_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging fdp.ConsumeBytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.aead.ChaCha20Poly1305.encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.aead.AESCCM.encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.aead.AESGCM.encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.aead.ChaCha20Poly1305.decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.aead.AESGCM.decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.aead.AESCCM.decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ...fuzz_aead.main Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging atheris.Setup Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging atheris.instrument_all Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging atheris.Fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.aead Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.aead.ChaCha20Poly1305.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.aead_cipher_supported Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.utils._check_byteslike Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.FixedPool Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging os.urandom Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.aead.ChaCha20Poly1305._create_fn Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.aead._aead_create_ctx Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.aead.ChaCha20Poly1305._check_params Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.FixedPool.acquire Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.aead._encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.aead._decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.aead.AESCCM.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .isinstance Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.aead.AESCCM._check_params Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.aead.AESCCM._validate_lengths Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.aead.AESGCM.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.aead.AESGCM._check_params Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.default_backend Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging collections.namedtuple Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl.binding.Binding.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.is_fips_enabled Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend._register_default_ciphers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.openssl_version_text Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.openssl_assert Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl.binding._openssl_assert Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend._enable_fips Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl.binding.Binding._enable_fips Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust._openssl.ffi.string Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.openssl_version_number Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend._evp_md_from_algorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging algorithm.name.encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend._evp_md_non_null_from_algorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.hash_supported Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.signature_hash_supported Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.scrypt_supported Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.hmac_supported Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.cipher_supported Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .type Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.register_cipher_adapter Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.GetCipherByName.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging itertools.product Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.create_symmetric_encryption_ctx Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.ciphers._CipherContext.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.create_symmetric_decryption_ctx Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.pbkdf2_hmac_supported Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend._consume_errors Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.capture_error_stack Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.generate_rsa_parameters_supported Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend._create_evp_pkey_gc Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust._openssl.ffi.gc Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend._rsa_cdata_to_evp_pkey Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend._bytes_to_bio Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust._openssl.ffi.from_buffer Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend._create_mem_bio_gc Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend._read_mem_bio Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust._openssl.ffi.new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust._openssl.ffi.buffer Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend._evp_pkey_to_private_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust._openssl.ffi.cast Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .int Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.keys.private_key_from_ptr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend._evp_pkey_to_public_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.keys.public_key_from_ptr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend._oaep_hash_supported Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.rsa_padding_supported Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.rsa_encryption_supported Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.dsa_supported Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.dsa_hash_supported Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.cmac_algorithm_supported Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes.CBC.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.load_pem_private_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend._load_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.load_pem_public_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust._openssl.ffi.addressof Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend._handle_key_loading_error Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.load_der_private_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend._evp_pkey_from_der_traditional_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.load_der_public_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend._cert2ossl Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cert.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend._ossl2cert Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.load_der_x509_certificate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend._key2ossl Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging key.private_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging error._lib_reason_match Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .any Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.elliptic_curve_supported Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.ec.curve_supported Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.elliptic_curve_signature_algorithm_supported Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.elliptic_curve_exchange_algorithm_supported Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.dh_supported Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.dh_parameters_supported Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dh.DHParameterNumbers.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.dh.from_parameter_numbers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.dh_x942_serialization_supported Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.x25519_supported Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.x448_supported Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.ed25519_supported Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.ed448_supported Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.aead._aead_cipher_supported Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend._zero_data Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .range Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging contextlib.contextmanager Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend._zeroed_null_terminated_buf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust._openssl.ffi.memmove Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.load_key_and_certificates_from_pkcs12 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.load_pkcs12 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.pkcs12.PKCS12Certificate.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .reversed Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging additional_certificates.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.pkcs12.PKCS12KeyAndCertificates.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.serialize_key_and_certificates_to_pkcs12 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.utils._check_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ossl_cas.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.poly1305_supported Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.pkcs7_supported Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.load_pem_pkcs7_certificates Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend._load_pkcs7_certificates Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.load_der_pkcs7_certificates Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging certs.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.GetCipherByName.__call__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cipher_name.encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging backend._lib.EVP_get_cipherbyname Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging backend._lib.EVP_CIPHER_fetch Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging backend._consume_errors Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend._get_xts_cipher Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.base Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.base.load_pem_private_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.base.load_pem_public_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.base.load_pem_parameters Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.dh.from_pem_parameters Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.base.load_der_private_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.base.load_der_public_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.base.load_der_parameters Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.dh.from_der_parameters Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dh Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dh.generate_parameters Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.dh.generate_parameters Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging p.bit_length Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dh.DHParameterNumbers.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dh.DHParameterNumbers.parameters Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dh.DHParameterNumbers.p Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dh.DHParameterNumbers.g Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dh.DHParameterNumbers.q Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dh.DHPublicNumbers.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dh.DHPublicNumbers.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dh.DHPublicNumbers.public_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.dh.from_public_numbers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dh.DHPublicNumbers.y Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dh.DHPublicNumbers.parameter_numbers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dh.DHPrivateNumbers.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dh.DHPrivateNumbers.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dh.DHPrivateNumbers.private_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.dh.from_private_numbers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dh.DHPrivateNumbers.public_numbers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dh.DHPrivateNumbers.x Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dh.DHParameters Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging abc.abstractmethod Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dh.DHParameters.generate_private_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dh.DHParameters.parameter_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dh.DHParameters.parameter_numbers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging DHParameters.register Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dh.DHPublicKey Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dh.DHPublicKey.key_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dh.DHPublicKey.parameters Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dh.DHPublicKey.public_numbers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dh.DHPublicKey.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dh.DHPublicKey.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging DHPublicKey.register Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dh.DHPrivateKey Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dh.DHPrivateKey.key_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dh.DHPrivateKey.public_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dh.DHPrivateKey.parameters Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dh.DHPrivateKey.exchange Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dh.DHPrivateKey.private_numbers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dh.DHPrivateKey.private_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging DHPrivateKey.register Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives._serialization Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives._serialization.PrivateFormat.encryption_builder Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives._serialization.KeySerializationEncryptionBuilder.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives._serialization.BestAvailableEncryption.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives._serialization.KeySerializationEncryptionBuilder.kdf_rounds Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives._serialization.KeySerializationEncryptionBuilder.hmac_hash Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives._serialization.KeySerializationEncryptionBuilder.key_cert_algorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives._serialization.KeySerializationEncryptionBuilder.build Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives._serialization._KeySerializationEncryption.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.hashes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.hashes.HashAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.hashes.HashAlgorithm.name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.hashes.HashAlgorithm.digest_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.hashes.HashAlgorithm.block_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.hashes.HashContext Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.hashes.HashContext.algorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.hashes.HashContext.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.hashes.HashContext.finalize Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.hashes.HashContext.copy Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging HashContext.register Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.hashes.SHAKE128.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.hashes.SHAKE128.digest_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.hashes.SHAKE256.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.hashes.SHAKE256.digest_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.hashes.BLAKE2b.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.hashes.BLAKE2b.digest_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.hashes.BLAKE2s.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.hashes.BLAKE2s.digest_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.utils Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .memoryview Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.utils.int_to_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging integer.bit_length Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging integer.to_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.utils._extract_buffer_length Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.utils._DeprecatedValue.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.utils._ModuleWithDeprecations.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .super Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.utils._ModuleWithDeprecations.__getattr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .getattr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging warnings.warn Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.utils._ModuleWithDeprecations.__setattr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .setattr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.utils._ModuleWithDeprecations.__delattr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .delattr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.utils._ModuleWithDeprecations.__dir__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .dir Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.utils.deprecated Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.utils.cached_property Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .object Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.utils.cached_property.inner Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .property Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.utils.Enum.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.utils.Enum.__str__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.types Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ed448 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ed448.Ed448PublicKey.from_public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.ed448.from_public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ed448.Ed448PublicKey Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ed448.Ed448PublicKey.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ed448.Ed448PublicKey.public_bytes_raw Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ed448.Ed448PublicKey.verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ed448.Ed448PublicKey.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .hasattr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Ed448PublicKey.register Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ed448.Ed448PrivateKey.generate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.ed448.generate_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ed448.Ed448PrivateKey.from_private_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.ed448.from_private_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ed448.Ed448PrivateKey Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ed448.Ed448PrivateKey.public_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ed448.Ed448PrivateKey.sign Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ed448.Ed448PrivateKey.private_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ed448.Ed448PrivateKey.private_bytes_raw Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Ed448PrivateKey.register Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.exceptions Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.exceptions.UnsupportedAlgorithm.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.exceptions.InternalError.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.x448 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.x448.X448PublicKey.from_public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.x448.from_public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.x448.X448PublicKey Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.x448.X448PublicKey.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.x448.X448PublicKey.public_bytes_raw Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.x448.X448PublicKey.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging X448PublicKey.register Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.x448.X448PrivateKey.generate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.x448.generate_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.x448.X448PrivateKey.from_private_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.x448.from_private_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.x448.X448PrivateKey Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.x448.X448PrivateKey.public_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.x448.X448PrivateKey.private_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.x448.X448PrivateKey.private_bytes_raw Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.x448.X448PrivateKey.exchange Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging X448PrivateKey.register Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.ObjectIdentifier Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.EllipticCurveOID Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.EllipticCurve Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.EllipticCurve.name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.EllipticCurve.key_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.EllipticCurveSignatureAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.EllipticCurveSignatureAlgorithm.algorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePrivateKey Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePrivateKey.exchange Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePrivateKey.public_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePrivateKey.curve Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePrivateKey.key_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePrivateKey.sign Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePrivateKey.private_numbers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePrivateKey.private_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging EllipticCurvePrivateKey.register Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePublicKey Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePublicKey.curve Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePublicKey.key_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePublicKey.public_numbers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePublicKey.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePublicKey.verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePublicKey.from_encoded_point Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.ec.from_public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePublicKey.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging EllipticCurvePublicKey.register Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.ECDSA.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.ECDSA.algorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.generate_private_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.ec.generate_private_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.derive_private_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.ec.derive_private_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePublicNumbers.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePublicNumbers.public_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.ec.from_public_numbers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePublicNumbers.curve Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePublicNumbers.x Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePublicNumbers.y Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePublicNumbers.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePublicNumbers.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .hash Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePublicNumbers.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePrivateNumbers.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePrivateNumbers.private_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.ec.from_private_numbers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePrivateNumbers.private_value Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePrivateNumbers.public_numbers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePrivateNumbers.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePrivateNumbers.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.get_curve_for_oid Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat._oid Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat._oid.ExtensionOID Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat._oid.OCSPExtensionOID Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat._oid.CRLEntryExtensionOID Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat._oid.NameOID Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat._oid.SignatureAlgorithmOID Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat._oid.ExtendedKeyUsageOID Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat._oid.AuthorityInformationAccessOID Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat._oid.SubjectInformationAccessOID Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat._oid.CertificatePoliciesOID Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat._oid.AttributeOID Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.utils Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.utils.Prehashed.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.utils.Prehashed.digest_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.x25519 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.x25519.X25519PublicKey.from_public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.x25519.from_public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.x25519.X25519PublicKey Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.x25519.X25519PublicKey.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.x25519.X25519PublicKey.public_bytes_raw Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.x25519.X25519PublicKey.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging X25519PublicKey.register Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.x25519.X25519PrivateKey.generate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.x25519.generate_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.x25519.X25519PrivateKey.from_private_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.x25519.from_private_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.x25519.X25519PrivateKey Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.x25519.X25519PrivateKey.public_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.x25519.X25519PrivateKey.private_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.x25519.X25519PrivateKey.private_bytes_raw Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.x25519.X25519PrivateKey.exchange Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging X25519PrivateKey.register Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa.DSAParameters Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa.DSAParameters.generate_private_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa.DSAParameters.parameter_numbers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging DSAParameters.register Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa.DSAPrivateKey Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa.DSAPrivateKey.key_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa.DSAPrivateKey.public_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa.DSAPrivateKey.parameters Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa.DSAPrivateKey.sign Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa.DSAPrivateKey.private_numbers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa.DSAPrivateKey.private_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging DSAPrivateKey.register Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa.DSAPublicKey Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa.DSAPublicKey.key_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa.DSAPublicKey.parameters Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa.DSAPublicKey.public_numbers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa.DSAPublicKey.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa.DSAPublicKey.verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa.DSAPublicKey.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging DSAPublicKey.register Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa.DSAParameterNumbers.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa.DSAParameterNumbers.p Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa.DSAParameterNumbers.q Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa.DSAParameterNumbers.g Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa.DSAParameterNumbers.parameters Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa._check_dsa_parameters Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.dsa.from_parameter_numbers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa.DSAParameterNumbers.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa.DSAParameterNumbers.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa.DSAPublicNumbers.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa.DSAPublicNumbers.y Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa.DSAPublicNumbers.parameter_numbers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa.DSAPublicNumbers.public_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.dsa.from_public_numbers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa.DSAPublicNumbers.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa.DSAPublicNumbers.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa.DSAPrivateNumbers.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa.DSAPrivateNumbers.x Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa.DSAPrivateNumbers.public_numbers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa.DSAPrivateNumbers.private_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa._check_dsa_private_numbers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.dsa.from_private_numbers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa.DSAPrivateNumbers.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa.generate_parameters Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.dsa.generate_parameters Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa.generate_private_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parameters.generate_private_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .pow Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.RSAPrivateKey Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.RSAPrivateKey.decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.RSAPrivateKey.key_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.RSAPrivateKey.public_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.RSAPrivateKey.sign Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.RSAPrivateKey.private_numbers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.RSAPrivateKey.private_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging RSAPrivateKey.register Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.RSAPublicKey Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.RSAPublicKey.encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.RSAPublicKey.key_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.RSAPublicKey.public_numbers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.RSAPublicKey.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.RSAPublicKey.verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.RSAPublicKey.recover_data_from_signature Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.RSAPublicKey.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging RSAPublicKey.register Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.generate_private_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa._verify_rsa_parameters Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.rsa.generate_private_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa._check_private_key_components Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa._check_public_key_components Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa._modinv Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .divmod Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.rsa_crt_iqmp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.rsa_crt_dmp1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.rsa_crt_dmq1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.rsa_recover_prime_factors Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging math.gcd Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .sorted Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.RSAPrivateNumbers.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.RSAPrivateNumbers.p Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.RSAPrivateNumbers.q Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.RSAPrivateNumbers.d Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.RSAPrivateNumbers.dmp1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.RSAPrivateNumbers.dmq1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.RSAPrivateNumbers.iqmp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.RSAPrivateNumbers.public_numbers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.RSAPrivateNumbers.private_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.rsa.from_private_numbers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.RSAPrivateNumbers.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.RSAPrivateNumbers.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.RSAPublicNumbers.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.RSAPublicNumbers.e Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.RSAPublicNumbers.n Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.RSAPublicNumbers.public_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.rsa.from_public_numbers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.RSAPublicNumbers.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.RSAPublicNumbers.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.RSAPublicNumbers.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives._asymmetric Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives._asymmetric.AsymmetricPadding Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives._asymmetric.AsymmetricPadding.name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ed25519 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ed25519.Ed25519PublicKey.from_public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.ed25519.from_public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ed25519.Ed25519PublicKey Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ed25519.Ed25519PublicKey.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ed25519.Ed25519PublicKey.public_bytes_raw Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ed25519.Ed25519PublicKey.verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ed25519.Ed25519PublicKey.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Ed25519PublicKey.register Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ed25519.Ed25519PrivateKey.generate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.ed25519.generate_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ed25519.Ed25519PrivateKey.from_private_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.ed25519.from_private_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ed25519.Ed25519PrivateKey Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ed25519.Ed25519PrivateKey.public_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ed25519.Ed25519PrivateKey.private_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ed25519.Ed25519PrivateKey.private_bytes_raw Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ed25519.Ed25519PrivateKey.sign Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Ed25519PrivateKey.register Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._bcrypt_kdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging re.compile Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .bytearray Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._get_ssh_key_type Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging key.public_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._ecdsa_key_type Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._ssh_pem_encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._check_block_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._check_empty Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._init_cipher Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging bcrypt.kdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ciph.alg Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ciph.mode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.base.Cipher.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._get_u32 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging int.from_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._get_u64 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._get_sshstr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._get_mpint Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._to_mpint Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging val.bit_length Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._FragList.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._FragList.put_raw Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._FragList.put_u32 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging val.to_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._FragList.put_u64 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._FragList.put_sshstr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._FragList.size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._FragList.put_mpint Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .map Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .sum Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._FragList.render Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._FragList.tobytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging buf.tobytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._SSHFormatRSA.get_public Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._SSHFormatRSA.load_public Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._SSHFormatRSA.load_private Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._SSHFormatRSA.encode_public Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging public_key.public_numbers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging f_pub.put_mpint Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._SSHFormatRSA.encode_private Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging private_key.private_numbers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging f_priv.put_mpint Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._SSHFormatDSA.get_public Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._SSHFormatDSA.load_public Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._SSHFormatDSA._validate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._SSHFormatDSA.load_private Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._SSHFormatDSA.encode_public Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._SSHFormatDSA.encode_private Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging private_key.public_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parameter_numbers.p.bit_length Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._SSHFormatECDSA.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._SSHFormatECDSA.get_public Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._SSHFormatECDSA.load_public Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging point.tobytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._SSHFormatECDSA.load_private Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._SSHFormatECDSA.encode_public Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging public_key.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging f_pub.put_sshstr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._SSHFormatECDSA.encode_private Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._SSHFormatEd25519.get_public Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._SSHFormatEd25519.load_public Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._SSHFormatEd25519.load_private Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._SSHFormatEd25519.encode_public Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._SSHFormatEd25519.encode_private Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging private_key.private_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging f_priv.put_sshstr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._lookup_kformat Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.load_ssh_private_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging _PEM_RC.search Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging m.start Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging m.end Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging binascii.a2b_base64 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging data.startswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging kformat.get_public Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ciphername.tobytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging salt.tobytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.base.Cipher.decryptor Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.base._AEADCipherContext.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.base._CipherContext.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.base._AEADDecryptionContext.finalize_with_tag Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.base._CipherContext.finalize Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.base._AEADCipherContext.finalize Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging kformat.load_private Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._serialize_ssh_private_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging kformat.encode_public Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging kformat.encode_private Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.base.Cipher.encryptor Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.base._AEADCipherContext.update_into Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.base._CipherContext.update_into Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.SSHCertificate.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging enum.Enum.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.SSHCertificate.nonce Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.SSHCertificate.public_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging typing.cast Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.SSHCertificate.serial Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.SSHCertificate.type Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.SSHCertificate.key_id Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.SSHCertificate.valid_principals Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.SSHCertificate.valid_before Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.SSHCertificate.valid_after Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.SSHCertificate.critical_options Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.SSHCertificate.extensions Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.SSHCertificate.signature_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging sigformat.load_public Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.SSHCertificate.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging binascii.b2a_base64 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.SSHCertificate.verify_cert_signature Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._get_ec_hash_alg Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._load_ssh_public_identity Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging _SSH_PUBKEY_RC.match Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging m.group Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging key_type.endswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging kformat.load_public Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging valid_principals.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._parse_exts_opts Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.load_ssh_public_identity Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.load_ssh_public_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.serialize_ssh_public_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.SSHCertificateBuilder.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.SSHCertificateBuilder.public_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.SSHCertificateBuilder.serial Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.SSHCertificateBuilder.type Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.SSHCertificateBuilder.key_id Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.SSHCertificateBuilder.valid_principals Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .all Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.SSHCertificateBuilder.valid_for_all_principals Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.SSHCertificateBuilder.valid_before Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.SSHCertificateBuilder.valid_after Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.SSHCertificateBuilder.add_critical_option Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.SSHCertificateBuilder.add_extension Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.SSHCertificateBuilder.sign Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.SSHCertificateBuilder.sign. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.SSHCertificateBuilder.sign. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging caformat.encode_public Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging private_key.sign Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.algorithms Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.algorithms._verify_key_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .frozenset Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.algorithms.AES Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.algorithms.AES.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.algorithms.AES.key_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.algorithms.AES128 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.algorithms.AES128.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.algorithms.AES256 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.algorithms.AES256.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.algorithms.Camellia Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.algorithms.Camellia.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.algorithms.Camellia.key_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.algorithms.TripleDES Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.algorithms.TripleDES.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.algorithms.TripleDES.key_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.algorithms.Blowfish Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.algorithms.Blowfish.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.algorithms.Blowfish.key_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.algorithms.CAST5 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.algorithms.CAST5.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.algorithms.CAST5.key_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.algorithms.ARC4 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.algorithms.ARC4.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.algorithms.ARC4.key_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.algorithms.IDEA Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.algorithms.IDEA.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.algorithms.IDEA.key_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.algorithms.SEED Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.algorithms.SEED.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.algorithms.SEED.key_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.algorithms.ChaCha20 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.algorithms.ChaCha20.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.algorithms.ChaCha20.nonce Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.algorithms.ChaCha20.key_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.algorithms.SM4 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.algorithms.SM4.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.algorithms.SM4.key_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives._cipheralgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives._cipheralgorithm.CipherAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives._cipheralgorithm.CipherAlgorithm.name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives._cipheralgorithm.CipherAlgorithm.key_sizes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives._cipheralgorithm.CipherAlgorithm.key_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives._cipheralgorithm.BlockCipherAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives._cipheralgorithm.BlockCipherAlgorithm.block_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.base Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.base.CipherContext Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.base.CipherContext.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.base.CipherContext.update_into Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.base.CipherContext.finalize Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.base.AEADCipherContext Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.base.AEADCipherContext.authenticate_additional_data Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.base.AEADDecryptionContext Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.base.AEADDecryptionContext.finalize_with_tag Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.base.AEADEncryptionContext Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.base.AEADEncryptionContext.tag Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging typing.TypeVar Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes._check_aes_key_length Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes._check_iv_and_key_length Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.base.Cipher Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging typing.overload Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.base.Cipher._wrap_ctx Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.base._AEADCipherContext.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.base._CipherContext.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.ciphers._CipherContext.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.ciphers._CipherContext.update_into Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.ciphers._CipherContext.finalize Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.base._AEADCipherContext._check_limit Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.base._AEADCipherContext.authenticate_additional_data Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.base._AEADEncryptionContext.tag Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.ciphers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .min Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.ciphers._CipherContext.finalize_with_tag Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.ciphers._CipherContext.authenticate_additional_data Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.ciphers._CipherContext.tag Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes.Mode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes.Mode.name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes.Mode.validate_for_algorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes.ModeWithInitializationVector Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes.ModeWithInitializationVector.initialization_vector Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes.ModeWithTweak Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes.ModeWithTweak.tweak Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes.ModeWithNonce Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes.ModeWithNonce.nonce Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes.ModeWithAuthenticationTag Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes.ModeWithAuthenticationTag.tag Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes._check_iv_length Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes._check_nonce_length Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes.CBC.initialization_vector Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes.XTS.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes.XTS.tweak Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes.XTS.validate_for_algorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes.OFB.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes.OFB.initialization_vector Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes.CFB.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes.CFB.initialization_vector Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes.CFB8.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes.CFB8.initialization_vector Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes.CTR.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes.CTR.nonce Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes.CTR.validate_for_algorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes.GCM.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes.GCM.tag Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes.GCM.initialization_vector Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes.GCM.validate_for_algorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.padding Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.padding.PSS.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.padding.PSS.mgf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.padding.OAEP.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.padding.OAEP.algorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.padding.OAEP.mgf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.padding.MGF1.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.padding.calculate_max_pss_salt_length Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.aead Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.aead._is_evp_aead_supported_cipher Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.aead._evp_cipher_cipher_name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.aead._evp_aead_create_ctx Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.aead._evp_cipher_create_ctx Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.aead._evp_aead_encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.aead._evp_cipher_encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.aead._evp_aead_decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.aead._evp_cipher_decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.aead._evp_aead_get_cipher Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging backend._lib.Cryptography_EVP_AEAD_CTX_new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging backend._lib.EVP_aead_chacha20_poly1305 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging backend._lib.EVP_AEAD_max_overhead Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging backend._lib.EVP_AEAD_CTX_seal Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging backend._lib.EVP_AEAD_CTX_open Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.aead._evp_cipher Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging backend._lib.EVP_CIPHER_CTX_new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging backend._lib.EVP_CipherInit_ex Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.aead._evp_cipher_aead_setup Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging backend._lib.EVP_CIPHER_CTX_ctrl Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.aead._evp_cipher_set_tag Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cipher_name.endswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.aead._evp_cipher_set_nonce_operation Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.aead._evp_cipher_set_length Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging backend._lib.EVP_CipherUpdate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.aead._evp_cipher_process_aad Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.aead._evp_cipher_process_data Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging backend._lib.EVP_CipherFinal_ex Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.pkcs12 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.pkcs12.PKCS12Certificate.friendly_name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.pkcs12.PKCS12Certificate.certificate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.pkcs12.PKCS12Certificate.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.pkcs12.PKCS12Certificate.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.pkcs12.PKCS12Certificate.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.pkcs12.PKCS12KeyAndCertificates.key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.pkcs12.PKCS12KeyAndCertificates.cert Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.pkcs12.PKCS12KeyAndCertificates.additional_certs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.pkcs12.PKCS12KeyAndCertificates.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.pkcs12.PKCS12KeyAndCertificates.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .tuple Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.pkcs12.PKCS12KeyAndCertificates.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging fmt.format Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.pkcs12.load_key_and_certificates Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.pkcs12.load_pkcs12 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.pkcs12.serialize_key_and_certificates Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .list Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.oid Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.verification Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.verification.PolicyBuilder.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.verification.PolicyBuilder.time Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.verification.PolicyBuilder.store Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.verification.PolicyBuilder.max_chain_depth Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.verification.PolicyBuilder.build_server_verifier Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.x509.create_server_verifier Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.GeneralName Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.GeneralName.value Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.RFC822Name.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging value.encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging email.utils.parseaddr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.RFC822Name.value Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.RFC822Name._init_without_validation Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cls.__new__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.RFC822Name.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.RFC822Name.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.RFC822Name.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.DNSName.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.DNSName.value Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.DNSName._init_without_validation Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.DNSName.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.DNSName.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.DNSName.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.UniformResourceIdentifier.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.UniformResourceIdentifier.value Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.UniformResourceIdentifier._init_without_validation Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.UniformResourceIdentifier.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.UniformResourceIdentifier.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.UniformResourceIdentifier.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.DirectoryName.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.DirectoryName.value Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.DirectoryName.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.DirectoryName.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.DirectoryName.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.RegisteredID.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.RegisteredID.value Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.RegisteredID.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.RegisteredID.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.RegisteredID.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.IPAddress.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.IPAddress.value Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.IPAddress._packed Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.IPAddress.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.IPAddress.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.IPAddress.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.OtherName.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.OtherName.type_id Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.OtherName.value Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.OtherName.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.OtherName.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.OtherName.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging _NAMEOID_TO_NAME.items Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name._escape_dn_value Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging binascii.hexlify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name._unescape_dn_value Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name._unescape_dn_value.sub Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .chr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging _RFC4514NameParser._PAIR_RE.sub Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name.NameAttribute.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging _NAMEOID_DEFAULT_TYPE.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name.NameAttribute.oid Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name.NameAttribute.value Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name.NameAttribute.rfc4514_attribute_name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging _NAMEOID_TO_NAME.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name.NameAttribute.rfc4514_string Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging attr_name_overrides.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name.NameAttribute.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name.NameAttribute.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name.NameAttribute.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name.RelativeDistinguishedName.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name.RelativeDistinguishedName.get_attributes_for_oid Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name.RelativeDistinguishedName.rfc4514_string Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging attr.rfc4514_string Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name.RelativeDistinguishedName.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name.RelativeDistinguishedName.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name.RelativeDistinguishedName.__iter__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .iter Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name.RelativeDistinguishedName.__len__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name.RelativeDistinguishedName.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name.Name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name.Name.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name.Name.from_rfc4514_string Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name._RFC4514NameParser.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name._RFC4514NameParser.parse Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name.Name.rfc4514_string Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name.Name.get_attributes_for_oid Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name.Name.rdns Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name.Name.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.x509.encode_name_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name.Name.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name.Name.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name.Name.__iter__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name.Name.__len__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name.Name.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name._RFC4514NameParser Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name._RFC4514NameParser._has_data Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name._RFC4514NameParser._peek Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name._RFC4514NameParser._read_char Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name._RFC4514NameParser._read_re Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pat.match Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging match.group Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name._RFC4514NameParser._parse_rdn Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging rdns.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name._RFC4514NameParser._parse_na Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nas.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging _NAME_TO_NAMEOID.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging binascii.unhexlify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions._key_identifier_from_public_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.asn1.parse_spki_for_data Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging hashlib.sha1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions._make_sequence_methods Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions._make_sequence_methods.len_method Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions._make_sequence_methods.iter_method Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions._make_sequence_methods.getitem_method Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.DuplicateExtension.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.ExtensionNotFound.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.ExtensionType.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.Extensions.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.Extensions.get_extension_for_oid Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.Extensions.get_extension_for_class Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.Extensions Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.Extensions.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CRLNumber.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CRLNumber.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CRLNumber.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CRLNumber.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CRLNumber.crl_number Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CRLNumber.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.x509.encode_extension_value Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.AuthorityKeyIdentifier.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.AuthorityKeyIdentifier.from_issuer_public_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.AuthorityKeyIdentifier.from_issuer_subject_key_identifier Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.AuthorityKeyIdentifier.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.AuthorityKeyIdentifier.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.AuthorityKeyIdentifier.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.AuthorityKeyIdentifier.key_identifier Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.AuthorityKeyIdentifier.authority_cert_issuer Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.AuthorityKeyIdentifier.authority_cert_serial_number Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.AuthorityKeyIdentifier.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.SubjectKeyIdentifier.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.SubjectKeyIdentifier.from_public_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.SubjectKeyIdentifier.digest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.SubjectKeyIdentifier.key_identifier Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.SubjectKeyIdentifier.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.SubjectKeyIdentifier.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.constant_time.bytes_eq Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.SubjectKeyIdentifier.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.SubjectKeyIdentifier.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.AuthorityInformationAccess.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.AuthorityInformationAccess Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.AuthorityInformationAccess.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.AuthorityInformationAccess.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.AuthorityInformationAccess.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.AuthorityInformationAccess.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.SubjectInformationAccess.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.SubjectInformationAccess Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.SubjectInformationAccess.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.SubjectInformationAccess.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.SubjectInformationAccess.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.SubjectInformationAccess.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.AccessDescription.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.AccessDescription.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.AccessDescription.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.AccessDescription.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.AccessDescription.access_method Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.AccessDescription.access_location Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.BasicConstraints.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.BasicConstraints.ca Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.BasicConstraints.path_length Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.BasicConstraints.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.BasicConstraints.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.BasicConstraints.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.BasicConstraints.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.DeltaCRLIndicator.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.DeltaCRLIndicator.crl_number Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.DeltaCRLIndicator.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.DeltaCRLIndicator.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.DeltaCRLIndicator.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.DeltaCRLIndicator.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CRLDistributionPoints.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CRLDistributionPoints Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CRLDistributionPoints.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CRLDistributionPoints.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CRLDistributionPoints.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CRLDistributionPoints.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.FreshestCRL.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.FreshestCRL Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.FreshestCRL.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.FreshestCRL.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.FreshestCRL.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.FreshestCRL.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.DistributionPoint.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.DistributionPoint.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.DistributionPoint.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.DistributionPoint.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.DistributionPoint.full_name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.DistributionPoint.relative_name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.DistributionPoint.reasons Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.DistributionPoint.crl_issuer Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.PolicyConstraints.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.PolicyConstraints.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.PolicyConstraints.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.PolicyConstraints.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.PolicyConstraints.require_explicit_policy Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.PolicyConstraints.inhibit_policy_mapping Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.PolicyConstraints.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CertificatePolicies.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CertificatePolicies Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CertificatePolicies.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CertificatePolicies.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CertificatePolicies.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CertificatePolicies.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.PolicyInformation.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.PolicyInformation.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.PolicyInformation.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.PolicyInformation.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.PolicyInformation.policy_identifier Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.PolicyInformation.policy_qualifiers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.UserNotice.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.UserNotice.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.UserNotice.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.UserNotice.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.UserNotice.notice_reference Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.UserNotice.explicit_text Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.NoticeReference.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.NoticeReference.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.NoticeReference.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.NoticeReference.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.NoticeReference.organization Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.NoticeReference.notice_numbers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.ExtendedKeyUsage.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.ExtendedKeyUsage Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.ExtendedKeyUsage.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.ExtendedKeyUsage.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.ExtendedKeyUsage.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.ExtendedKeyUsage.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.OCSPNoCheck.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.OCSPNoCheck.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.OCSPNoCheck.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.OCSPNoCheck.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.PrecertPoison.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.PrecertPoison.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.PrecertPoison.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.PrecertPoison.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.TLSFeature.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.TLSFeature Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.TLSFeature.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.TLSFeature.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.TLSFeature.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.TLSFeature.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.InhibitAnyPolicy.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.InhibitAnyPolicy.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.InhibitAnyPolicy.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.InhibitAnyPolicy.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.InhibitAnyPolicy.skip_certs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.InhibitAnyPolicy.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.KeyUsage.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.KeyUsage.digital_signature Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.KeyUsage.content_commitment Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.KeyUsage.key_encipherment Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.KeyUsage.data_encipherment Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.KeyUsage.key_agreement Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.KeyUsage.key_cert_sign Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.KeyUsage.crl_sign Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.KeyUsage.encipher_only Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.KeyUsage.decipher_only Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.KeyUsage.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.KeyUsage.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.KeyUsage.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.KeyUsage.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.NameConstraints.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.NameConstraints._validate_tree Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.NameConstraints.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.NameConstraints._validate_ip_name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.NameConstraints._validate_dns_name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.NameConstraints.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.NameConstraints.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.NameConstraints.permitted_subtrees Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.NameConstraints.excluded_subtrees Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.NameConstraints.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.Extension.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.Extension.oid Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.Extension.critical Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.Extension.value Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.Extension.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.Extension.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.Extension.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.GeneralNames.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.GeneralNames Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.GeneralNames.get_values_for_type Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.GeneralNames.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.GeneralNames.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.GeneralNames.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.SubjectAlternativeName.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.SubjectAlternativeName Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.SubjectAlternativeName.get_values_for_type Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.SubjectAlternativeName.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.SubjectAlternativeName.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.SubjectAlternativeName.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.SubjectAlternativeName.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.IssuerAlternativeName.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.IssuerAlternativeName Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.IssuerAlternativeName.get_values_for_type Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.IssuerAlternativeName.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.IssuerAlternativeName.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.IssuerAlternativeName.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.IssuerAlternativeName.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CertificateIssuer.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CertificateIssuer Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CertificateIssuer.get_values_for_type Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CertificateIssuer.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CertificateIssuer.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CertificateIssuer.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CertificateIssuer.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CRLReason.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CRLReason.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CRLReason.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CRLReason.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CRLReason.reason Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CRLReason.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.InvalidityDate.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.InvalidityDate.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.InvalidityDate.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.InvalidityDate.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.InvalidityDate.invalidity_date Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.InvalidityDate.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.PrecertificateSignedCertificateTimestamps.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.PrecertificateSignedCertificateTimestamps Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.PrecertificateSignedCertificateTimestamps.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.PrecertificateSignedCertificateTimestamps.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.PrecertificateSignedCertificateTimestamps.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.PrecertificateSignedCertificateTimestamps.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.SignedCertificateTimestamps.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.SignedCertificateTimestamps Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.SignedCertificateTimestamps.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.SignedCertificateTimestamps.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.SignedCertificateTimestamps.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.SignedCertificateTimestamps.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.OCSPNonce.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.OCSPNonce.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.OCSPNonce.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.OCSPNonce.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.OCSPNonce.nonce Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.OCSPNonce.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.OCSPAcceptableResponses.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.OCSPAcceptableResponses.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.OCSPAcceptableResponses.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.OCSPAcceptableResponses.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.OCSPAcceptableResponses.__iter__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.OCSPAcceptableResponses.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.IssuingDistributionPoint.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.IssuingDistributionPoint.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.IssuingDistributionPoint.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.IssuingDistributionPoint.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.IssuingDistributionPoint.full_name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.IssuingDistributionPoint.relative_name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.IssuingDistributionPoint.only_contains_user_certs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.IssuingDistributionPoint.only_contains_ca_certs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.IssuingDistributionPoint.only_some_reasons Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.IssuingDistributionPoint.indirect_crl Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.IssuingDistributionPoint.only_contains_attribute_certs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.IssuingDistributionPoint.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.MSCertificateTemplate.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.MSCertificateTemplate.template_id Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.MSCertificateTemplate.major_version Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.MSCertificateTemplate.minor_version Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.MSCertificateTemplate.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.MSCertificateTemplate.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.MSCertificateTemplate.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.MSCertificateTemplate.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.UnrecognizedExtension.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.UnrecognizedExtension.oid Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.UnrecognizedExtension.value Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.UnrecognizedExtension.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.UnrecognizedExtension.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.UnrecognizedExtension.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.UnrecognizedExtension.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.constant_time Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging hmac.compare_digest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.certificate_transparency Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.certificate_transparency.SignedCertificateTimestamp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.certificate_transparency.SignedCertificateTimestamp.version Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.certificate_transparency.SignedCertificateTimestamp.log_id Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.certificate_transparency.SignedCertificateTimestamp.timestamp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.certificate_transparency.SignedCertificateTimestamp.entry_type Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.certificate_transparency.SignedCertificateTimestamp.signature_hash_algorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.certificate_transparency.SignedCertificateTimestamp.signature_algorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.certificate_transparency.SignedCertificateTimestamp.signature Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.certificate_transparency.SignedCertificateTimestamp.extension_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging SignedCertificateTimestamp.register Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging datetime.datetime Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.AttributeNotFound.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base._reject_duplicate_extension Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base._reject_duplicate_attribute Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base._convert_to_naive_utc_time Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging time.utcoffset Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging datetime.timedelta Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging time.replace Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Attribute.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Attribute.oid Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Attribute.value Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Attribute.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Attribute.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Attribute.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Attributes.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Attributes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Attributes.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Attributes.get_attribute_for_oid Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.InvalidVersion.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Certificate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Certificate.fingerprint Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Certificate.serial_number Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Certificate.version Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Certificate.public_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Certificate.not_valid_before Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Certificate.not_valid_before_utc Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Certificate.not_valid_after Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Certificate.not_valid_after_utc Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Certificate.issuer Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Certificate.subject Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Certificate.signature_hash_algorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Certificate.signature_algorithm_oid Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Certificate.signature_algorithm_parameters Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Certificate.extensions Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Certificate.signature Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Certificate.tbs_certificate_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Certificate.tbs_precertificate_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Certificate.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Certificate.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Certificate.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Certificate.verify_directly_issued_by Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Certificate.register Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.RevokedCertificate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.RevokedCertificate.serial_number Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.RevokedCertificate.revocation_date Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.RevokedCertificate.revocation_date_utc Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.RevokedCertificate.extensions Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging RevokedCertificate.register Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base._RawRevokedCertificate.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base._RawRevokedCertificate.serial_number Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base._RawRevokedCertificate.revocation_date Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base._RawRevokedCertificate.revocation_date_utc Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base._RawRevokedCertificate.extensions Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateRevocationList Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateRevocationList.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateRevocationList.fingerprint Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateRevocationList.get_revoked_certificate_by_serial_number Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateRevocationList.signature_hash_algorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateRevocationList.signature_algorithm_oid Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateRevocationList.issuer Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateRevocationList.next_update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateRevocationList.next_update_utc Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateRevocationList.last_update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateRevocationList.last_update_utc Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateRevocationList.extensions Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateRevocationList.signature Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateRevocationList.tbs_certlist_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateRevocationList.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateRevocationList.__len__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateRevocationList.__getitem__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateRevocationList.__iter__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateRevocationList.is_signature_valid Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging CertificateRevocationList.register Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateSigningRequest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateSigningRequest.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateSigningRequest.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateSigningRequest.public_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateSigningRequest.subject Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateSigningRequest.signature_hash_algorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateSigningRequest.signature_algorithm_oid Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateSigningRequest.signature_algorithm_parameters Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateSigningRequest.extensions Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateSigningRequest.attributes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateSigningRequest.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateSigningRequest.signature Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateSigningRequest.tbs_certrequest_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateSigningRequest.is_signature_valid Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateSigningRequest.get_attribute_for_oid Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging CertificateSigningRequest.register Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.load_pem_x509_certificate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.x509.load_pem_x509_certificate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.load_pem_x509_certificates Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.x509.load_pem_x509_certificates Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.load_der_x509_certificate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.x509.load_der_x509_certificate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.load_pem_x509_csr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.x509.load_pem_x509_csr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.load_der_x509_csr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.x509.load_der_x509_csr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.load_pem_x509_crl Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.x509.load_pem_x509_crl Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.load_der_x509_crl Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.x509.load_der_x509_crl Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateSigningRequestBuilder.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateSigningRequestBuilder.subject_name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateSigningRequestBuilder.add_extension Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateSigningRequestBuilder.add_attribute Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateSigningRequestBuilder.sign Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.x509.create_x509_csr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateBuilder.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateBuilder.issuer_name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateBuilder.subject_name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateBuilder.public_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateBuilder.serial_number Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging number.bit_length Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateBuilder.not_valid_before Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateBuilder.not_valid_after Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateBuilder.add_extension Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateBuilder.sign Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.x509.create_x509_certificate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateRevocationListBuilder.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateRevocationListBuilder.issuer_name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateRevocationListBuilder.last_update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateRevocationListBuilder.next_update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateRevocationListBuilder.add_extension Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateRevocationListBuilder.add_revoked_certificate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateRevocationListBuilder.sign Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.x509.create_x509_crl Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.RevokedCertificateBuilder.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.RevokedCertificateBuilder.serial_number Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.RevokedCertificateBuilder.revocation_date Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.RevokedCertificateBuilder.add_extension Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.RevokedCertificateBuilder.build Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.random_serial_number Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl.binding Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl.binding._legacy_provider_error Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl.binding.build_conditional_library Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging types.ModuleType Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .set Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging conditional_names.items Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging excluded_names.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging threading.Lock Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl.binding.Binding Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl.binding.Binding._ensure_ffi_initialized Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging os.environ.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cls.lib.OSSL_PROVIDER_load Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl.binding.Binding.init_static_locks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl.binding._verify_package_version Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging version.encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust._openssl.lib.OpenSSL_version_num Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.openssl_version Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.__about__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl._conditional Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl._conditional.cryptography_has_set_cert_cb Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl._conditional.cryptography_has_ssl_st Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl._conditional.cryptography_has_tls_st Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl._conditional.cryptography_has_evp_pkey_dhx Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl._conditional.cryptography_has_mem_functions Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl._conditional.cryptography_has_x509_store_ctx_get_issuer Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl._conditional.cryptography_has_ed448 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl._conditional.cryptography_has_ssl_sigalgs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl._conditional.cryptography_has_psk Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl._conditional.cryptography_has_psk_tlsv13 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl._conditional.cryptography_has_custom_ext Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl._conditional.cryptography_has_tlsv13_functions Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl._conditional.cryptography_has_engine Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl._conditional.cryptography_has_verified_chain Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl._conditional.cryptography_has_srtp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl._conditional.cryptography_has_providers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl._conditional.cryptography_has_op_no_renegotiation Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl._conditional.cryptography_has_dtls_get_data_mtu Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl._conditional.cryptography_has_300_fips Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl._conditional.cryptography_has_ssl_cookie Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl._conditional.cryptography_has_pkcs7_funcs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl._conditional.cryptography_has_prime_checks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl._conditional.cryptography_has_300_evp_cipher Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl._conditional.cryptography_has_unexpected_eof_while_reading Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl._conditional.cryptography_has_pkcs12_set_mac Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl._conditional.cryptography_has_ssl_op_ignore_unexpected_eof Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl._conditional.cryptography_has_get_extms_support Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl._conditional.cryptography_has_evp_aead Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.fernet Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.fernet.Fernet.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging base64.urlsafe_b64decode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.fernet.Fernet.generate_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging base64.urlsafe_b64encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.fernet.Fernet.encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging time.time Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.fernet.Fernet.encrypt_at_time Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.fernet.Fernet._encrypt_from_parts Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.padding.PKCS7.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.padding.PKCS7.padder Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.padding._PKCS7PaddingContext.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.padding._PKCS7PaddingContext.finalize Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging current_time.to_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.hmac.HMAC Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h.finalize Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.fernet.Fernet.decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.fernet.Fernet._get_unverified_token_data Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.fernet.Fernet._decrypt_data Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.fernet.Fernet.decrypt_at_time Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.fernet.Fernet.extract_timestamp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.fernet.Fernet._verify_signature Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h.verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.padding.PKCS7.unpadder Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.padding._PKCS7UnpaddingContext.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.padding._PKCS7UnpaddingContext.finalize Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.fernet.MultiFernet.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.fernet.MultiFernet.encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.fernet.MultiFernet.encrypt_at_time Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.fernet.MultiFernet.rotate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging f._decrypt_data Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.fernet.MultiFernet.decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging f.decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.fernet.MultiFernet.decrypt_at_time Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging f.decrypt_at_time Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.padding Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.padding.PaddingContext Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.padding.PaddingContext.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.padding.PaddingContext.finalize Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.padding._byte_padding_check Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.padding._byte_padding_update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.padding._byte_padding_pad Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.padding._ANSIX923PaddingContext._padding Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.padding._PKCS7PaddingContext._padding Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.padding._byte_unpadding_update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .max Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.padding._byte_unpadding_check Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.check_ansix923_padding Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.check_pkcs7_padding Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.padding._PKCS7PaddingContext.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.padding._PKCS7UnpaddingContext.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.padding.ANSIX923.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.padding.ANSIX923.padder Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.padding._ANSIX923PaddingContext.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.padding.ANSIX923.unpadder Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.padding._ANSIX923UnpaddingContext.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.padding._ANSIX923PaddingContext.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.padding._ANSIX923PaddingContext.finalize Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.padding._ANSIX923UnpaddingContext.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.padding._ANSIX923UnpaddingContext.finalize Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.hmac Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging hashes.HashContext.register Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp._verify_algorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp._SingleResponse.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPRequest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPRequest.issuer_key_hash Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPRequest.issuer_name_hash Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPRequest.hash_algorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPRequest.serial_number Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPRequest.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPRequest.extensions Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPSingleResponse Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPSingleResponse.certificate_status Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPSingleResponse.revocation_time Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPSingleResponse.revocation_reason Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPSingleResponse.this_update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPSingleResponse.next_update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPSingleResponse.issuer_key_hash Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPSingleResponse.issuer_name_hash Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPSingleResponse.hash_algorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPSingleResponse.serial_number Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponse Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponse.responses Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponse.response_status Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponse.signature_algorithm_oid Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponse.signature_hash_algorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponse.signature Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponse.tbs_response_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponse.certificates Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponse.responder_key_hash Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponse.responder_name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponse.produced_at Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponse.certificate_status Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponse.revocation_time Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponse.revocation_reason Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponse.this_update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponse.next_update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponse.issuer_key_hash Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponse.issuer_name_hash Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponse.hash_algorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponse.serial_number Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponse.extensions Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponse.single_extensions Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponse.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPRequestBuilder.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPRequestBuilder.add_certificate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPRequestBuilder.add_certificate_by_hash Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPRequestBuilder.add_extension Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPRequestBuilder.build Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.ocsp.create_ocsp_request Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponseBuilder.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponseBuilder.add_response Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponseBuilder.responder_id Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponseBuilder.certificates Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponseBuilder.add_extension Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponseBuilder.sign Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.ocsp.create_ocsp_response Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponseBuilder.build_unsuccessful Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.load_der_ocsp_request Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.ocsp.load_der_ocsp_request Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.load_der_ocsp_response Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.ocsp.load_der_ocsp_response Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.cmac Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.poly1305 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.keywrap Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.keywrap._wrap_core Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.keywrap.aes_key_wrap Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.keywrap._unwrap_core Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.keywrap.aes_key_wrap_with_padding Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.keywrap.aes_key_unwrap_with_padding Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging r.pop Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.keywrap.aes_key_unwrap Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.kbkdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.kbkdf._KBKDFDeriver.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .callable Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.kbkdf._KBKDFDeriver._valid_byte_length Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.kbkdf._KBKDFDeriver.derive Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.kbkdf._KBKDFDeriver._generate_fixed_input Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.kbkdf.KBKDFHMAC._prf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.kbkdf.KBKDFCMAC._prf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging output.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.kbkdf.KBKDFHMAC.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.kbkdf.KBKDFHMAC.derive Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.kbkdf.KBKDFHMAC.verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.kbkdf.KBKDFCMAC.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .issubclass Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.kbkdf.KBKDFCMAC.derive Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.kbkdf.KBKDFCMAC.verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.KeyDerivationFunction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.KeyDerivationFunction.derive Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.KeyDerivationFunction.verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.pbkdf2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.pbkdf2.PBKDF2HMAC.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.pbkdf2.PBKDF2HMAC.derive Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.kdf.derive_pbkdf2_hmac Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.pbkdf2.PBKDF2HMAC.verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.x963kdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.x963kdf._int_to_u32be Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging n.to_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.x963kdf.X963KDF.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.x963kdf.X963KDF.derive Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.x963kdf.X963KDF.verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.scrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.scrypt.Scrypt.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.scrypt.Scrypt.derive Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.kdf.derive_scrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.scrypt.Scrypt.verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.hkdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.hkdf.HKDF.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.hkdf.HKDFExpand.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.hkdf.HKDF._extract Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.hkdf.HKDF.derive Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.hkdf.HKDFExpand.derive Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.hkdf.HKDF.verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.hkdf.HKDFExpand._expand Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.hkdf.HKDFExpand.verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.concatkdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.concatkdf._int_to_u32be Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.concatkdf._common_args_checks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.concatkdf._concatkdf_derive Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.concatkdf.ConcatKDFHash._hash Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.concatkdf.ConcatKDFHMAC._hmac Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.concatkdf.ConcatKDFHash.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.concatkdf.ConcatKDFHash.derive Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.concatkdf.ConcatKDFHash.verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.concatkdf.ConcatKDFHMAC.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.concatkdf.ConcatKDFHMAC.derive Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.concatkdf.ConcatKDFHMAC.verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.twofactor.totp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.twofactor.totp.TOTP.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.twofactor.hotp.HOTP.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.twofactor.totp.TOTP.generate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.twofactor.hotp.HOTP.generate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.twofactor.totp.TOTP.verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.twofactor.totp.TOTP.get_provisioning_uri Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.twofactor.hotp._generate_uri Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.twofactor Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.twofactor.hotp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging base64.b32encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging hotp._algorithm.name.upper Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parameters.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parameters.extend Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.parse.quote Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.parse.urlencode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.twofactor.hotp.HOTP._dynamic_truncate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.twofactor.hotp.HOTP.verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging counter.to_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ctx.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ctx.finalize Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.twofactor.hotp.HOTP.get_provisioning_uri Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.pkcs7 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.pkcs7.load_pem_pkcs7_certificates Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.pkcs7.load_der_pkcs7_certificates Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.pkcs7.serialize_certificates Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.pkcs7.serialize_certificates Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.pkcs7.PKCS7SignatureBuilder.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.pkcs7.PKCS7SignatureBuilder.set_data Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.pkcs7.PKCS7SignatureBuilder.add_signer Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.pkcs7.PKCS7SignatureBuilder.add_certificate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.pkcs7.PKCS7SignatureBuilder.sign Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.pkcs7.sign_and_serialize Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.pkcs7._smime_encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging email.message.Message Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging m.add_header Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msg_part.set_payload Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msg_part.add_header Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging m.attach Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging email.message.MIMEPart Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging sig_part.add_header Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging email.base64mime.body_encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging sig_part.set_payload Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging io.BytesIO Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging m.policy.clone Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging email.generator.BytesGenerator Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging g.flatten Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging fp.getvalue Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.pkcs7.OpenSSLMimePart._write_headers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging generator._write_headers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.utils Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.utils._calculate_digest_and_algorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging hash_ctx.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging hash_ctx.finalize Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.decode_asn1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Done running pass. Exit code: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": + ls -la ./ Step #6 - "compile-libfuzzer-introspector-x86_64": total 1288 Step #6 - "compile-libfuzzer-introspector-x86_64": drwxrwxrwx 1 root root 4096 Dec 9 10:31 . Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 1 root root 4096 Dec 9 10:30 .. Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 4 root root 4096 Dec 9 10:31 .venv Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 1 root root 4096 Dec 9 03:23 aflplusplus Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 1022 Dec 9 10:28 build.sh Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 1 root root 4096 Dec 9 10:30 cryptography Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 1757 Dec 9 10:28 fuzz_aead.py Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 2090 Dec 9 10:28 fuzz_dh.py Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 1563 Dec 9 10:28 fuzz_dsa.py Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 1646 Dec 9 10:28 fuzz_sym.py Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 17653 Dec 9 10:31 fuzzerLogFile-fuzz_aead.data Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 1221710 Dec 9 10:31 fuzzerLogFile-fuzz_aead.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 1 root root 4096 Dec 9 03:25 fuzztest Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 1 root root 4096 Dec 9 03:23 honggfuzz Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 7 root root 4096 Dec 9 03:17 libfuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 1675 Dec 9 03:01 llvmsymbol.diff Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 3 root root 4096 Dec 9 10:31 pyintro-pack-deps Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 52 Dec 9 10:31 tmp-packages.txt Step #6 - "compile-libfuzzer-introspector-x86_64": + exit 0 Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in $(find $SRC -name 'fuzz_*.py') Step #6 - "compile-libfuzzer-introspector-x86_64": + compile_python_fuzzer /src/fuzz_dsa.py Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_path=/src/fuzz_dsa.py Step #6 - "compile-libfuzzer-introspector-x86_64": + shift 1 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .py /src/fuzz_dsa.py Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_basename=fuzz_dsa Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_package=fuzz_dsa.pkg Step #6 - "compile-libfuzzer-introspector-x86_64": + PYFUZZ_WORKPATH=/src/pyfuzzworkdir/ Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZ_WORKPATH=/src/pyfuzzworkdir//fuzz_dsa Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ introspector = *introspector* ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 /fuzz-introspector/frontends/python/prepare_fuzz_imports.py /src/fuzz_dsa.py isossfuzz Step #6 - "compile-libfuzzer-introspector-x86_64": Fuzzer visitor Step #6 - "compile-libfuzzer-introspector-x86_64": Hello Step #6 - "compile-libfuzzer-introspector-x86_64": Visiting module Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Module object at 0x7f9aecb763d0> Step #6 - "compile-libfuzzer-introspector-x86_64": Import Step #6 - "compile-libfuzzer-introspector-x86_64": - sys Step #6 - "compile-libfuzzer-introspector-x86_64": Import Step #6 - "compile-libfuzzer-introspector-x86_64": - atheris Step #6 - "compile-libfuzzer-introspector-x86_64": In with Step #6 - "compile-libfuzzer-introspector-x86_64": [<_ast.ImportFrom object at 0x7f9aec957550>, <_ast.ImportFrom object at 0x7f9aec957580>] Step #6 - "compile-libfuzzer-introspector-x86_64": Iterating <_ast.ImportFrom object at 0x7f9aec957550> Step #6 - "compile-libfuzzer-introspector-x86_64": From import Step #6 - "compile-libfuzzer-introspector-x86_64": Iterating <_ast.ImportFrom object at 0x7f9aec957580> Step #6 - "compile-libfuzzer-introspector-x86_64": From import Step #6 - "compile-libfuzzer-introspector-x86_64": Function definition: TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='atheris', ctx=Load()), attr='FuzzedDataProvider', ctx=Load()), args=[Name(id='input_bytes', ctx=Load())], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7f9aec957850> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] atheris.FuzzedDataProvider Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='dsa', ctx=Load()), attr='generate_private_key', ctx=Load()), args=[], keywords=[keyword(arg='key_size', value=Constant(value=1024, kind=None))]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7f9aec957940> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] dsa.generate_private_key Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='private_key', ctx=Load()), attr='public_key', ctx=Load()), args=[], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7f9aec957ac0> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] private_key.public_key Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='fdp', ctx=Load()), attr='ConsumeBytes', ctx=Load()), args=[Constant(value=20, kind=None)], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7f9aec957be0> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] fdp.ConsumeBytes Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='fdp', ctx=Load()), attr='ConsumeBytes', ctx=Load()), args=[Constant(value=20, kind=None)], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7f9aec957d00> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] fdp.ConsumeBytes Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='hashes', ctx=Load()), attr='Hash', ctx=Load()), args=[Call(func=Attribute(value=Name(id='hashes', ctx=Load()), attr='SHA256', ctx=Load()), args=[], keywords=[])], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7f9aec957af0> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] hashes.Hash Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='hasher', ctx=Load()), attr='update', ctx=Load()), args=[Name(id='data', ctx=Load())], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7f9aec957f40> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] hasher.update Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='hasher', ctx=Load()), attr='update', ctx=Load()), args=[Name(id='more_data', ctx=Load())], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7f9aec962070> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] hasher.update Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='hasher', ctx=Load()), attr='finalize', ctx=Load()), args=[], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7f9aec9621c0> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] hasher.finalize Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='private_key', ctx=Load()), attr='sign', ctx=Load()), args=[Name(id='data', ctx=Load()), Call(func=Attribute(value=Name(id='hashes', ctx=Load()), attr='SHA256', ctx=Load()), args=[], keywords=[])], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7f9aec9622b0> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] private_key.sign Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='private_key', ctx=Load()), attr='sign', ctx=Load()), args=[Name(id='digest', ctx=Load()), Call(func=Attribute(value=Name(id='utils', ctx=Load()), attr='Prehashed', ctx=Load()), args=[Call(func=Attribute(value=Name(id='hashes', ctx=Load()), attr='SHA256', ctx=Load()), args=[], keywords=[])], keywords=[])], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7f9aec9624c0> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] private_key.sign Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='public_key', ctx=Load()), attr='verify', ctx=Load()), args=[Name(id='sig1', ctx=Load()), Name(id='data', ctx=Load()), Call(func=Attribute(value=Name(id='hashes', ctx=Load()), attr='SHA256', ctx=Load()), args=[], keywords=[])], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7f9aec9626d0> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] public_key.verify Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='public_key', ctx=Load()), attr='verify', ctx=Load()), args=[Name(id='sig2', ctx=Load()), Name(id='digest', ctx=Load()), Call(func=Attribute(value=Name(id='utils', ctx=Load()), attr='Prehashed', ctx=Load()), args=[Call(func=Attribute(value=Name(id='hashes', ctx=Load()), attr='SHA256', ctx=Load()), args=[], keywords=[])], keywords=[])], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7f9aec962880> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] public_key.verify Step #6 - "compile-libfuzzer-introspector-x86_64": Function definition: main Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='atheris', ctx=Load()), attr='Setup', ctx=Load()), args=[Attribute(value=Name(id='sys', ctx=Load()), attr='argv', ctx=Load()), Name(id='TestInput', ctx=Load())], keywords=[keyword(arg='enable_python_coverage', value=Constant(value=False, kind=None))]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- main Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7f9aec962b50> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] atheris.Setup Step #6 - "compile-libfuzzer-introspector-x86_64": We have the set up function Step #6 - "compile-libfuzzer-introspector-x86_64": - arg: <_ast.Attribute object at 0x7f9aec962bb0> Step #6 - "compile-libfuzzer-introspector-x86_64": - arg: <_ast.Name object at 0x7f9aec962c10> Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='atheris', ctx=Load()), attr='instrument_all', ctx=Load()), args=[], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- main Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7f9aec962d60> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] atheris.instrument_all Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='atheris', ctx=Load()), attr='Fuzz', ctx=Load()), args=[], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- main Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7f9aec962e20> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] atheris.Fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Name(id='main', ctx=Load()), args=[], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- global Step #6 - "compile-libfuzzer-introspector-x86_64": - [N] main Step #6 - "compile-libfuzzer-introspector-x86_64": ################################################## Step #6 - "compile-libfuzzer-introspector-x86_64": Fuzzer specification Step #6 - "compile-libfuzzer-introspector-x86_64": - Fuzzer entrypoint: TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": - Fuzzer imports: Step #6 - "compile-libfuzzer-introspector-x86_64": - sys Step #6 - "compile-libfuzzer-introspector-x86_64": No error Step #6 - "compile-libfuzzer-introspector-x86_64": Spec: Step #6 - "compile-libfuzzer-introspector-x86_64": ModuleSpec(name='sys', loader=) Step #6 - "compile-libfuzzer-introspector-x86_64": - atheris Step #6 - "compile-libfuzzer-introspector-x86_64": No error Step #6 - "compile-libfuzzer-introspector-x86_64": Spec: Step #6 - "compile-libfuzzer-introspector-x86_64": ModuleSpec(name='atheris', loader=<_frozen_importlib_external.SourceFileLoader object at 0x7f9aec966c10>, origin='/usr/local/lib/python3.8/site-packages/atheris/__init__.py', submodule_search_locations=['/usr/local/lib/python3.8/site-packages/atheris']) Step #6 - "compile-libfuzzer-introspector-x86_64": - cryptography.hazmat.primitives.hashes Step #6 - "compile-libfuzzer-introspector-x86_64": Refining import to cryptography Step #6 - "compile-libfuzzer-introspector-x86_64": No error Step #6 - "compile-libfuzzer-introspector-x86_64": Spec: Step #6 - "compile-libfuzzer-introspector-x86_64": ModuleSpec(name='cryptography', loader=<_frozen_importlib_external.SourceFileLoader object at 0x7f9aec966ca0>, origin='/usr/local/lib/python3.8/site-packages/cryptography/__init__.py', submodule_search_locations=['/usr/local/lib/python3.8/site-packages/cryptography']) Step #6 - "compile-libfuzzer-introspector-x86_64": Checking --- /usr/local/lib/python3.8/site-packages/cryptography Step #6 - "compile-libfuzzer-introspector-x86_64": Adding --- /usr/local/lib/python3.8/site-packages/cryptography Step #6 - "compile-libfuzzer-introspector-x86_64": - cryptography.hazmat.primitives.asymmetric.dsa Step #6 - "compile-libfuzzer-introspector-x86_64": Refining import to cryptography Step #6 - "compile-libfuzzer-introspector-x86_64": No error Step #6 - "compile-libfuzzer-introspector-x86_64": Spec: Step #6 - "compile-libfuzzer-introspector-x86_64": ModuleSpec(name='cryptography', loader=<_frozen_importlib_external.SourceFileLoader object at 0x7f9aec966b80>, origin='/usr/local/lib/python3.8/site-packages/cryptography/__init__.py', submodule_search_locations=['/usr/local/lib/python3.8/site-packages/cryptography']) Step #6 - "compile-libfuzzer-introspector-x86_64": Checking --- /usr/local/lib/python3.8/site-packages/cryptography Step #6 - "compile-libfuzzer-introspector-x86_64": Adding --- /usr/local/lib/python3.8/site-packages/cryptography Step #6 - "compile-libfuzzer-introspector-x86_64": - cryptography.hazmat.primitives.asymmetric.utils Step #6 - "compile-libfuzzer-introspector-x86_64": Refining import to cryptography Step #6 - "compile-libfuzzer-introspector-x86_64": No error Step #6 - "compile-libfuzzer-introspector-x86_64": Spec: Step #6 - "compile-libfuzzer-introspector-x86_64": ModuleSpec(name='cryptography', loader=<_frozen_importlib_external.SourceFileLoader object at 0x7f9aec966130>, origin='/usr/local/lib/python3.8/site-packages/cryptography/__init__.py', submodule_search_locations=['/usr/local/lib/python3.8/site-packages/cryptography']) Step #6 - "compile-libfuzzer-introspector-x86_64": Checking --- /usr/local/lib/python3.8/site-packages/cryptography Step #6 - "compile-libfuzzer-introspector-x86_64": Adding --- /usr/local/lib/python3.8/site-packages/cryptography Step #6 - "compile-libfuzzer-introspector-x86_64": Iterating Step #6 - "compile-libfuzzer-introspector-x86_64": package: /usr/local/lib/python3.8/site-packages/cryptography Step #6 - "compile-libfuzzer-introspector-x86_64": package: /usr/local/lib/python3.8/site-packages/cryptography Step #6 - "compile-libfuzzer-introspector-x86_64": package: /usr/local/lib/python3.8/site-packages/cryptography Step #6 - "compile-libfuzzer-introspector-x86_64": After main Step #6 - "compile-libfuzzer-introspector-x86_64": - /usr/local/lib/python3.8/site-packages/cryptography Step #6 - "compile-libfuzzer-introspector-x86_64": - /usr/local/lib/python3.8/site-packages/cryptography Step #6 - "compile-libfuzzer-introspector-x86_64": - /usr/local/lib/python3.8/site-packages/cryptography Step #6 - "compile-libfuzzer-introspector-x86_64": - /usr/local/lib/python3.8/site-packages/cryptography Step #6 - "compile-libfuzzer-introspector-x86_64": - /usr/local/lib/python3.8/site-packages/cryptography Step #6 - "compile-libfuzzer-introspector-x86_64": - /usr/local/lib/python3.8/site-packages/cryptography Step #6 - "compile-libfuzzer-introspector-x86_64": + apt-get install -y python3.9 Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 34% Reading package lists... 34% Reading package lists... 34% Reading package lists... 48% Reading package lists... 48% Reading package lists... 49% Reading package lists... 49% Reading package lists... 49% Reading package lists... 49% Reading package lists... 58% Reading package lists... 58% Reading package lists... 61% Reading package lists... 61% Reading package lists... 69% Reading package lists... 69% Reading package lists... 69% Reading package lists... 69% Reading package lists... 73% Reading package lists... 73% Reading package lists... 75% Reading package lists... 75% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 84% Reading package lists... 84% Reading package lists... 86% Reading package lists... 86% Reading package lists... 86% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": python3.9 is already the newest version (3.9.5-3ubuntu0~20.04.1). Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": + apt-get update Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Hit:1 http://archive.ubuntu.com/ubuntu focal InRelease Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Waiting for headers] [Connecting to security.ubuntu.com (185.125.190.36)] Hit:2 http://archive.ubuntu.com/ubuntu focal-updates InRelease Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Waiting for headers] [Connecting to security.ubuntu.com (185.125.190.36)] Hit:3 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Connecting to security.ubuntu.com (185.125.190.36)] 0% [Waiting for headers] 0% [Waiting for headers] Hit:4 http://security.ubuntu.com/ubuntu focal-security InRelease Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] 0% [Working] 20% [Working] Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 34% Reading package lists... 34% Reading package lists... 35% Reading package lists... 48% Reading package lists... 48% Reading package lists... 49% Reading package lists... 49% Reading package lists... 49% Reading package lists... 49% Reading package lists... 58% Reading package lists... 58% Reading package lists... 61% Reading package lists... 61% Reading package lists... 69% Reading package lists... 69% Reading package lists... 69% Reading package lists... 69% Reading package lists... 73% Reading package lists... 73% Reading package lists... 75% Reading package lists... 75% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 84% Reading package lists... 84% Reading package lists... 86% Reading package lists... 86% Reading package lists... 88% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": + apt-get install -y python3-pip Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 34% Reading package lists... 34% Reading package lists... 34% Reading package lists... 48% Reading package lists... 48% Reading package lists... 49% Reading package lists... 49% Reading package lists... 49% Reading package lists... 49% Reading package lists... 58% Reading package lists... 58% Reading package lists... 61% Reading package lists... 61% Reading package lists... 69% Reading package lists... 69% Reading package lists... 69% Reading package lists... 69% Reading package lists... 73% Reading package lists... 73% Reading package lists... 75% Reading package lists... 75% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 84% Reading package lists... 84% Reading package lists... 86% Reading package lists... 86% Reading package lists... 86% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": python3-pip is already the newest version (20.0.2-5ubuntu1.10). Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": + python3.9 -m pip install virtualenv Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: virtualenv in /usr/local/lib/python3.9/dist-packages (20.25.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: filelock<4,>=3.12.2 in /usr/local/lib/python3.9/dist-packages (from virtualenv) (3.13.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: distlib<1,>=0.3.7 in /usr/local/lib/python3.9/dist-packages (from virtualenv) (0.3.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: platformdirs<5,>=3.9.1 in /usr/local/lib/python3.9/dist-packages (from virtualenv) (4.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": + python3.9 -m virtualenv .venv Step #6 - "compile-libfuzzer-introspector-x86_64": created virtual environment CPython3.9.5.final.0-64 in 259ms Step #6 - "compile-libfuzzer-introspector-x86_64": creator CPython3Posix(dest=/src/.venv, clear=False, no_vcs_ignore=False, global=False) Step #6 - "compile-libfuzzer-introspector-x86_64": seeder FromAppData(download=False, pip=bundle, setuptools=bundle, wheel=bundle, via=copy, app_data_dir=/root/.local/share/virtualenv) Step #6 - "compile-libfuzzer-introspector-x86_64": added seed packages: PyYAML==6.0.1, pip==23.3.1, setuptools==69.0.2, wheel==0.42.0 Step #6 - "compile-libfuzzer-introspector-x86_64": activators BashActivator,CShellActivator,FishActivator,NushellActivator,PowerShellActivator,PythonActivator Step #6 - "compile-libfuzzer-introspector-x86_64": + . .venv/bin/activate Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' .venv/bin/activate = /usr/local/bin/compile_python_fuzzer ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ deactivate nondestructive Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset -f pydoc Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' -z '' ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' -z '' ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ hash -r Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' -z '' ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset VIRTUAL_ENV Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset VIRTUAL_ENV_PROMPT Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' '!' nondestructive = nondestructive ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ VIRTUAL_ENV=/src/.venv Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' linux-gnu = cygwin ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' linux-gnu = msys ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ export VIRTUAL_ENV Step #6 - "compile-libfuzzer-introspector-x86_64": ++ _OLD_VIRTUAL_PATH=/root/.cargo/bin:/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/out Step #6 - "compile-libfuzzer-introspector-x86_64": ++ PATH=/src/.venv/bin:/root/.cargo/bin:/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/out Step #6 - "compile-libfuzzer-introspector-x86_64": ++ export PATH Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' x '!=' x ']' Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename /src/.venv Step #6 - "compile-libfuzzer-introspector-x86_64": ++ VIRTUAL_ENV_PROMPT=.venv Step #6 - "compile-libfuzzer-introspector-x86_64": ++ export VIRTUAL_ENV_PROMPT Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' -z '' ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' -z '' ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ _OLD_VIRTUAL_PS1= Step #6 - "compile-libfuzzer-introspector-x86_64": ++ PS1='(.venv) ' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ export PS1 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ alias pydoc Step #6 - "compile-libfuzzer-introspector-x86_64": ++ true Step #6 - "compile-libfuzzer-introspector-x86_64": ++ hash -r Step #6 - "compile-libfuzzer-introspector-x86_64": + pip3 install pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyyaml in ./.venv/lib/python3.9/site-packages (6.0.1) Step #6 - "compile-libfuzzer-introspector-x86_64": + export PYTHONPATH=/fuzz-introspector/frontends/python/PyCG Step #6 - "compile-libfuzzer-introspector-x86_64": + PYTHONPATH=/fuzz-introspector/frontends/python/PyCG Step #6 - "compile-libfuzzer-introspector-x86_64": + ARGS='--fuzzer /src/fuzz_dsa.py' Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -n '' ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + python /fuzz-introspector/frontends/python/main.py --fuzzer /src/fuzz_dsa.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Starting analysis Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Running analysis with arguments: {fuzzer: /src/fuzz_dsa.py, package: /src/pyintro-pack-deps/ } Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Sources to analyze: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/fuzz_dsa.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/exceptions.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/__about__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/fernet.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/x509/extensions.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/x509/oid.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/x509/base.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/x509/verification.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/x509/certificate_transparency.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/x509/ocsp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/x509/name.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/x509/general_name.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/_oid.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/bindings/openssl/_conditional.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/bindings/openssl/binding.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/bindings/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/_serialization.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/cmac.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/poly1305.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/constant_time.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/hmac.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/_cipheralgorithm.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/padding.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/keywrap.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/hashes.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/_asymmetric.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/rsa.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/x448.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/types.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/ed448.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/padding.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/dh.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/x25519.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/ec.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/ed25519.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/dsa.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/base.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/aead.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/modes.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/algorithms.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/kbkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/pbkdf2.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/x963kdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/scrypt.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/hkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/concatkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/totp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/hotp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/pkcs7.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/base.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/ssh.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/pkcs12.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/backend.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/aead.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/decode_asn1.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/ciphers.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": I1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Starting analysis Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/fuzz_dsa.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...fuzz_dsa Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/fuzz_dsa.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/fuzz_dsa.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/hashes.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/bindings/_rust.abi3.so Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/__about__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/dsa.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/_serialization.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/exceptions.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.exceptions Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/exceptions.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/exceptions.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/fernet.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.fernet Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/fernet.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/fernet.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/padding.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/_cipheralgorithm.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/base.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/modes.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/algorithms.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/ciphers.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/backend.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/certificate_transparency.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/verification.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/general_name.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/name.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/oid.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/_oid.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/base.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/base.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/dh.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/types.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/ec.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/ed448.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/ed25519.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/rsa.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/_asymmetric.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/x448.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/x25519.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/ssh.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/padding.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/extensions.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/constant_time.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/aead.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/aead.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/bindings/openssl/binding.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/bindings/openssl/_conditional.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/bindings/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/pkcs12.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/hmac.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/x509/ocsp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.x509.ocsp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/ocsp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/x509/ocsp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/cmac.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.cmac Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/cmac.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/cmac.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/poly1305.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.poly1305 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/poly1305.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/poly1305.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/keywrap.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.keywrap Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/keywrap.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/keywrap.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/kbkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.kbkdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/kbkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/kbkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/pbkdf2.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.pbkdf2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/pbkdf2.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/pbkdf2.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/x963kdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.x963kdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/x963kdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/x963kdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/scrypt.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.scrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/scrypt.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/scrypt.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/hkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.hkdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/hkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/hkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/concatkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.concatkdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/concatkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/concatkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/totp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.twofactor.totp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/totp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/totp.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/hotp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/pkcs7.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.serialization.pkcs7 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/pkcs7.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/pkcs7.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.backends.openssl.utils Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/decode_asn1.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.backends.openssl.decode_asn1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/decode_asn1.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/decode_asn1.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.machinery.definitions:Def-Iterating 6922 defs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/fuzz_dsa.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...fuzz_dsa Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/fuzz_dsa.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/fuzz_dsa.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:We found the call to atheris Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:[, ] Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:The second argument: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:Name: TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/hashes.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/bindings/_rust.abi3.so Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/dsa.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/_serialization.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/__about__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/exceptions.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.exceptions Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/exceptions.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/exceptions.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/fernet.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.fernet Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/fernet.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/fernet.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/_cipheralgorithm.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/base.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/backend.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/pkcs12.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/rsa.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/_asymmetric.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/ed448.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/ed25519.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/ec.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/_oid.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/base.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/dh.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/types.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/x25519.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/x448.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/ssh.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/modes.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/algorithms.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/padding.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/certificate_transparency.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/verification.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/general_name.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/name.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/oid.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/base.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/extensions.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/constant_time.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/ciphers.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/aead.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/aead.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/bindings/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/bindings/openssl/binding.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/bindings/openssl/_conditional.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/hmac.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/padding.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/x509/ocsp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.x509.ocsp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/ocsp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/x509/ocsp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/cmac.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.cmac Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/cmac.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/cmac.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/poly1305.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.poly1305 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/poly1305.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/poly1305.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/keywrap.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.keywrap Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/keywrap.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/keywrap.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/kbkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.kbkdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/kbkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/kbkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/pbkdf2.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.pbkdf2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/pbkdf2.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/pbkdf2.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/x963kdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.x963kdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/x963kdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/x963kdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/scrypt.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.scrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/scrypt.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/scrypt.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/hkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.hkdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/hkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/hkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/concatkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.concatkdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/concatkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/concatkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/totp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.twofactor.totp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/totp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/totp.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/hotp.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/pkcs7.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.serialization.pkcs7 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/pkcs7.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/pkcs7.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.backends.openssl.utils Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/decode_asn1.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.backends.openssl.decode_asn1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/decode_asn1.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/decode_asn1.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.machinery.definitions:Def-Iterating 8015 defs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/fuzz_dsa.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...fuzz_dsa Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/fuzz_dsa.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/fuzz_dsa.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:We found the call to atheris Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:[, ] Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:The second argument: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:Name: TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/hashes.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/bindings/_rust.abi3.so Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/dsa.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/_serialization.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/__about__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/exceptions.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.exceptions Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/exceptions.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/exceptions.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/fernet.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.fernet Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/fernet.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/fernet.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/_cipheralgorithm.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/base.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/backend.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/pkcs12.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/rsa.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/_asymmetric.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/ed448.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/ed25519.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/ec.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/_oid.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/base.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/dh.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/types.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/x25519.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/x448.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/ssh.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/modes.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/algorithms.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/padding.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/certificate_transparency.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/verification.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/general_name.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/name.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/oid.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/base.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/extensions.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/constant_time.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/ciphers.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/aead.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/aead.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/bindings/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/bindings/openssl/binding.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/bindings/openssl/_conditional.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/hmac.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/padding.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/x509/ocsp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.x509.ocsp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/ocsp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/x509/ocsp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/cmac.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.cmac Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/cmac.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/cmac.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/poly1305.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.poly1305 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/poly1305.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/poly1305.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/keywrap.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.keywrap Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/keywrap.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/keywrap.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/kbkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.kbkdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/kbkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/kbkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/pbkdf2.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.pbkdf2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/pbkdf2.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/pbkdf2.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/x963kdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.x963kdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/x963kdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/x963kdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/scrypt.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.scrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/scrypt.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/scrypt.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/hkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.hkdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/hkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/hkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/concatkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.concatkdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/concatkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/concatkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/totp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.twofactor.totp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/totp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/totp.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/hotp.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/pkcs7.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.serialization.pkcs7 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/pkcs7.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/pkcs7.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.backends.openssl.utils Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/decode_asn1.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.backends.openssl.decode_asn1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/decode_asn1.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/decode_asn1.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.machinery.definitions:Def-Iterating 8067 defs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/fuzz_dsa.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...fuzz_dsa Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/fuzz_dsa.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/fuzz_dsa.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:We found the call to atheris Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:[, ] Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:The second argument: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:Name: TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/hashes.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/bindings/_rust.abi3.so Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/dsa.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/_serialization.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/__about__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/exceptions.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.exceptions Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/exceptions.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/exceptions.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/fernet.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.fernet Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/fernet.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/fernet.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/_cipheralgorithm.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/base.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/backend.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/pkcs12.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/rsa.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/_asymmetric.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/ed448.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/ed25519.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/ec.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/_oid.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/base.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/dh.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/types.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/x25519.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/x448.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/ssh.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/modes.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/algorithms.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/padding.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/certificate_transparency.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/verification.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/general_name.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/name.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/oid.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/base.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/extensions.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/constant_time.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/ciphers.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/aead.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/aead.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/bindings/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/bindings/openssl/binding.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/bindings/openssl/_conditional.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/hmac.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/padding.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/x509/ocsp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.x509.ocsp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/ocsp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/x509/ocsp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/cmac.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.cmac Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/cmac.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/cmac.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/poly1305.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.poly1305 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/poly1305.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/poly1305.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/keywrap.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.keywrap Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/keywrap.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/keywrap.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/kbkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.kbkdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/kbkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/kbkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/pbkdf2.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.pbkdf2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/pbkdf2.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/pbkdf2.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/x963kdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.x963kdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/x963kdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/x963kdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/scrypt.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.scrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/scrypt.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/scrypt.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/hkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.hkdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/hkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/hkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/concatkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.concatkdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/concatkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/concatkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/totp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.twofactor.totp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/totp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/totp.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/hotp.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/pkcs7.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.serialization.pkcs7 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/pkcs7.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/pkcs7.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.backends.openssl.utils Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/decode_asn1.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.backends.openssl.decode_asn1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/decode_asn1.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/decode_asn1.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.machinery.definitions:Def-Iterating 8070 defs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/fuzz_dsa.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...fuzz_dsa Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/fuzz_dsa.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/fuzz_dsa.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:We found the call to atheris Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:[, ] Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:The second argument: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:Name: TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/hashes.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/bindings/_rust.abi3.so Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/dsa.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/_serialization.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/__about__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/exceptions.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.exceptions Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/exceptions.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/exceptions.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/fernet.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.fernet Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/fernet.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/fernet.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/_cipheralgorithm.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/base.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/backend.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/pkcs12.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/rsa.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/_asymmetric.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/ed448.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/ed25519.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/ec.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/_oid.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/base.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/dh.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/types.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/x25519.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/x448.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/ssh.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/modes.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/algorithms.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/padding.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/certificate_transparency.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/verification.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/general_name.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/name.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/oid.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/base.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/extensions.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/constant_time.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/ciphers.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/aead.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/aead.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/bindings/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/bindings/openssl/binding.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/bindings/openssl/_conditional.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/hmac.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/padding.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/x509/ocsp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.x509.ocsp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/ocsp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/x509/ocsp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/cmac.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.cmac Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/cmac.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/cmac.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/poly1305.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.poly1305 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/poly1305.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/poly1305.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/keywrap.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.keywrap Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/keywrap.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/keywrap.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/kbkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.kbkdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/kbkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/kbkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/pbkdf2.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.pbkdf2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/pbkdf2.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/pbkdf2.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/x963kdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.x963kdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/x963kdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/x963kdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/scrypt.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.scrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/scrypt.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/scrypt.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/hkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.hkdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/hkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/hkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/concatkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.concatkdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/concatkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/concatkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/totp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.twofactor.totp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/totp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/totp.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/hotp.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/pkcs7.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.serialization.pkcs7 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/pkcs7.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/pkcs7.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.backends.openssl.utils Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/decode_asn1.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.backends.openssl.decode_asn1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/decode_asn1.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/decode_asn1.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.machinery.definitions:Def-Iterating 8070 defs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/fuzz_dsa.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...fuzz_dsa Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/fuzz_dsa.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/fuzz_dsa.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Target func: TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/hashes.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/bindings/_rust.abi3.so Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/dsa.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/_serialization.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/__about__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/exceptions.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.exceptions Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/exceptions.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/exceptions.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/fernet.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.fernet Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/fernet.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/fernet.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidToken Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidToken Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidToken Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidToken Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidToken Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidToken Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidToken Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidToken Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidToken Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidToken Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/_cipheralgorithm.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/base.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:AlreadyFinalized Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:AlreadyFinalized Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:AlreadyFinalized Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:AlreadyFinalized Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:AlreadyFinalized Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:AlreadyFinalized Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:AlreadyUpdated Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:AlreadyFinalized Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:NotYetFinalized Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/backend.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'JoinedStr' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'JoinedStr' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/pkcs12.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/rsa.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/_asymmetric.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/ed448.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/ed25519.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/ec.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:LookupError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/_oid.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/base.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/dh.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/types.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/x25519.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/x448.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/ssh.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:NotImplementedError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/modes.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/algorithms.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/padding.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/certificate_transparency.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/verification.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/general_name.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/name.py Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/oid.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/base.py Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:AttributeNotFound Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/extensions.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:NotImplementedError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ExtensionNotFound Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ExtensionNotFound Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/constant_time.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/ciphers.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidTag Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/aead.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidTag Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidTag Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'JoinedStr' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'JoinedStr' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'JoinedStr' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'JoinedStr' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidTag Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidTag Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidTag Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/aead.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:OverflowError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:OverflowError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:OverflowError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/bindings/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/bindings/openssl/binding.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InternalError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:RuntimeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ImportError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/bindings/openssl/_conditional.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/hmac.py Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/padding.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:AlreadyFinalized Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:AlreadyFinalized Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:AlreadyFinalized Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:AlreadyFinalized Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/x509/ocsp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.x509.ocsp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/ocsp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/x509/ocsp.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/cmac.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.cmac Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/cmac.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/cmac.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/poly1305.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.poly1305 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/poly1305.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/poly1305.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/keywrap.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.keywrap Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/keywrap.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/keywrap.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'BinOp' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'BinOp' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'BinOp' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'BinOp' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidUnwrap Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidUnwrap Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidUnwrap Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidUnwrap Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidUnwrap Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/kbkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.kbkdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/kbkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/kbkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:AlreadyFinalized Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidKey Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidKey Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/pbkdf2.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.pbkdf2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/pbkdf2.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/pbkdf2.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:AlreadyFinalized Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidKey Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/x963kdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.x963kdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/x963kdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/x963kdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:AlreadyFinalized Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidKey Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/scrypt.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.scrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/scrypt.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/scrypt.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:AlreadyFinalized Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidKey Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/hkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.hkdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/hkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/hkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidKey Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:AlreadyFinalized Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidKey Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/concatkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.concatkdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/concatkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/concatkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:AlreadyFinalized Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidKey Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:AlreadyFinalized Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidKey Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/totp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.twofactor.totp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/totp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/totp.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidToken Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/hotp.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidToken Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/pkcs7.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.serialization.pkcs7 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/pkcs7.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/pkcs7.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.backends.openssl.utils Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/decode_asn1.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.backends.openssl.decode_asn1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/decode_asn1.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/decode_asn1.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ...fuzz_dsa Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging atheris.instrument_imports Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ...fuzz_dsa.TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging atheris.FuzzedDataProvider Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa.generate_private_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging private_key.public_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging fdp.ConsumeBytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging hasher.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging hasher.finalize Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging private_key.sign Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.utils.Prehashed.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging public_key.verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ...fuzz_dsa.main Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging atheris.Setup Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging atheris.instrument_all Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging atheris.Fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.hashes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.hashes.HashAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging abc.abstractmethod Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.hashes.HashAlgorithm.name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.hashes.HashAlgorithm.digest_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.hashes.HashAlgorithm.block_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.hashes.HashContext Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.hashes.HashContext.algorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.hashes.HashContext.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.hashes.HashContext.finalize Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.hashes.HashContext.copy Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging HashContext.register Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.hashes.SHAKE128.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .isinstance Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.hashes.SHAKE128.digest_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.hashes.SHAKE256.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.hashes.SHAKE256.digest_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.hashes.BLAKE2b.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.hashes.BLAKE2b.digest_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.hashes.BLAKE2s.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.hashes.BLAKE2s.digest_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa.DSAParameters Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa.DSAParameters.generate_private_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa.DSAParameters.parameter_numbers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging DSAParameters.register Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa.DSAPrivateKey Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa.DSAPrivateKey.key_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa.DSAPrivateKey.public_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa.DSAPrivateKey.parameters Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa.DSAPrivateKey.sign Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa.DSAPrivateKey.private_numbers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa.DSAPrivateKey.private_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging DSAPrivateKey.register Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa.DSAPublicKey Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa.DSAPublicKey.key_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa.DSAPublicKey.parameters Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa.DSAPublicKey.public_numbers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa.DSAPublicKey.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa.DSAPublicKey.verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa.DSAPublicKey.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging DSAPublicKey.register Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa.DSAParameterNumbers.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa.DSAParameterNumbers.p Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa.DSAParameterNumbers.q Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa.DSAParameterNumbers.g Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa.DSAParameterNumbers.parameters Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa._check_dsa_parameters Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.dsa.from_parameter_numbers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa.DSAParameterNumbers.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa.DSAParameterNumbers.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa.DSAPublicNumbers.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa.DSAPublicNumbers.y Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa.DSAPublicNumbers.parameter_numbers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa.DSAPublicNumbers.public_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.dsa.from_public_numbers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa.DSAPublicNumbers.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa.DSAPublicNumbers.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa.DSAPrivateNumbers.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa.DSAPrivateNumbers.x Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa.DSAPrivateNumbers.public_numbers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa.DSAPrivateNumbers.private_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa._check_dsa_private_numbers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.dsa.from_private_numbers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa.DSAPrivateNumbers.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa.generate_parameters Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.dsa.generate_parameters Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parameters.generate_private_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .pow Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.utils Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.utils.Prehashed.digest_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives._serialization Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives._serialization.PrivateFormat.encryption_builder Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives._serialization.KeySerializationEncryptionBuilder.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives._serialization.BestAvailableEncryption.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .len Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives._serialization.KeySerializationEncryptionBuilder.kdf_rounds Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives._serialization.KeySerializationEncryptionBuilder.hmac_hash Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives._serialization.KeySerializationEncryptionBuilder.key_cert_algorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives._serialization.KeySerializationEncryptionBuilder.build Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives._serialization._KeySerializationEncryption.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.utils Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.utils._check_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.utils._check_byteslike Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .memoryview Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.utils.int_to_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging integer.bit_length Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging integer.to_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.utils._extract_buffer_length Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust._openssl.ffi.from_buffer Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust._openssl.ffi.cast Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .int Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.utils._DeprecatedValue.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.utils._ModuleWithDeprecations.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .super Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.utils._ModuleWithDeprecations.__getattr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .getattr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging warnings.warn Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.utils._ModuleWithDeprecations.__setattr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .setattr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.utils._ModuleWithDeprecations.__delattr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .delattr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.utils._ModuleWithDeprecations.__dir__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .dir Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.utils.deprecated Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.utils.cached_property Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .object Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.utils.cached_property.inner Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .property Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.utils.Enum.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.utils.Enum.__str__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.__about__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.exceptions Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.exceptions.UnsupportedAlgorithm.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.exceptions.InternalError.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.fernet Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.fernet.Fernet.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging base64.urlsafe_b64decode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.fernet.Fernet.generate_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging os.urandom Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging base64.urlsafe_b64encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.fernet.Fernet.encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging time.time Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.fernet.Fernet.encrypt_at_time Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.fernet.Fernet._encrypt_from_parts Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.padding.PKCS7.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.padding.PKCS7.padder Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.padding._PKCS7PaddingContext.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.padding._PKCS7PaddingContext.finalize Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.algorithms.AES.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes.CBC.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.base.Cipher.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.base.Cipher.encryptor Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.base._AEADCipherContext.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.base._CipherContext.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.base._CipherContext.finalize Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.base._AEADCipherContext.finalize Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging current_time.to_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.hmac.HMAC Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h.finalize Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.fernet.Fernet.decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.fernet.Fernet._get_unverified_token_data Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.fernet.Fernet._decrypt_data Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.fernet.Fernet.decrypt_at_time Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.fernet.Fernet.extract_timestamp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.fernet.Fernet._verify_signature Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging int.from_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h.verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.base.Cipher.decryptor Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.padding.PKCS7.unpadder Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.padding._PKCS7UnpaddingContext.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.padding._PKCS7UnpaddingContext.finalize Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.fernet.MultiFernet.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .list Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.fernet.MultiFernet.encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.fernet.MultiFernet.encrypt_at_time Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.fernet.MultiFernet.rotate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging f._decrypt_data Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.fernet.MultiFernet.decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging f.decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.fernet.MultiFernet.decrypt_at_time Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging f.decrypt_at_time Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives._cipheralgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives._cipheralgorithm.CipherAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives._cipheralgorithm.CipherAlgorithm.name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives._cipheralgorithm.CipherAlgorithm.key_sizes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives._cipheralgorithm.CipherAlgorithm.key_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives._cipheralgorithm.BlockCipherAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives._cipheralgorithm.BlockCipherAlgorithm.block_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.base Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.base.CipherContext Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.base.CipherContext.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.base.CipherContext.update_into Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.base.CipherContext.finalize Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.base.AEADCipherContext Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.base.AEADCipherContext.authenticate_additional_data Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.base.AEADDecryptionContext Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.base.AEADDecryptionContext.finalize_with_tag Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.base.AEADEncryptionContext Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.base.AEADEncryptionContext.tag Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging typing.TypeVar Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes._check_aes_key_length Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes._check_iv_and_key_length Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.base.Cipher Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging typing.overload Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.create_symmetric_encryption_ctx Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.base.Cipher._wrap_ctx Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.create_symmetric_decryption_ctx Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.base._AEADCipherContext.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.base._CipherContext.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.ciphers._CipherContext.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.base._CipherContext.update_into Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.ciphers._CipherContext.update_into Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.ciphers._CipherContext.finalize Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.base._AEADCipherContext._check_limit Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.base._AEADCipherContext.update_into Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.base._AEADCipherContext.authenticate_additional_data Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.base._AEADDecryptionContext.finalize_with_tag Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.base._AEADEncryptionContext.tag Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging collections.namedtuple Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl.binding.Binding.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.is_fips_enabled Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend._register_default_ciphers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.openssl_version_text Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.openssl_assert Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl.binding._openssl_assert Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend._enable_fips Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl.binding.Binding._enable_fips Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust._openssl.ffi.string Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.openssl_version_number Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend._evp_md_from_algorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging algorithm.name.encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend._evp_md_non_null_from_algorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.hash_supported Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.signature_hash_supported Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.scrypt_supported Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.hmac_supported Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.cipher_supported Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .type Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.register_cipher_adapter Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.GetCipherByName.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging itertools.product Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.ciphers._CipherContext.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.pbkdf2_hmac_supported Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend._consume_errors Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.capture_error_stack Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.generate_rsa_parameters_supported Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend._create_evp_pkey_gc Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust._openssl.ffi.gc Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend._rsa_cdata_to_evp_pkey Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend._bytes_to_bio Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend._create_mem_bio_gc Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend._read_mem_bio Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust._openssl.ffi.new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust._openssl.ffi.buffer Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend._evp_pkey_to_private_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.keys.private_key_from_ptr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend._evp_pkey_to_public_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.keys.public_key_from_ptr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend._oaep_hash_supported Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.rsa_padding_supported Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.rsa_encryption_supported Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.dsa_supported Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.dsa_hash_supported Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.cmac_algorithm_supported Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.load_pem_private_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend._load_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.load_pem_public_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust._openssl.ffi.addressof Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend._handle_key_loading_error Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.load_der_private_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend._evp_pkey_from_der_traditional_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.load_der_public_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend._cert2ossl Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cert.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend._ossl2cert Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.load_der_x509_certificate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend._key2ossl Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging key.private_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging error._lib_reason_match Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .any Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.elliptic_curve_supported Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.ec.curve_supported Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.elliptic_curve_signature_algorithm_supported Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.elliptic_curve_exchange_algorithm_supported Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.dh_supported Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.dh_parameters_supported Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dh.DHParameterNumbers.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.dh.from_parameter_numbers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.dh_x942_serialization_supported Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.x25519_supported Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.x448_supported Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.ed25519_supported Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.ed448_supported Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.aead_cipher_supported Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.aead._aead_cipher_supported Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend._zero_data Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .range Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging contextlib.contextmanager Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend._zeroed_null_terminated_buf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust._openssl.ffi.memmove Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.load_key_and_certificates_from_pkcs12 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.load_pkcs12 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.pkcs12.PKCS12Certificate.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .reversed Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging additional_certificates.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.pkcs12.PKCS12KeyAndCertificates.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.serialize_key_and_certificates_to_pkcs12 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ossl_cas.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.poly1305_supported Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.pkcs7_supported Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.load_pem_pkcs7_certificates Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend._load_pkcs7_certificates Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.load_der_pkcs7_certificates Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging certs.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.GetCipherByName.__call__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cipher_name.encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging backend._lib.EVP_get_cipherbyname Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging backend._lib.EVP_CIPHER_fetch Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging backend._consume_errors Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend._get_xts_cipher Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.pkcs12 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.pkcs12.PKCS12Certificate.friendly_name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.pkcs12.PKCS12Certificate.certificate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.pkcs12.PKCS12Certificate.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.pkcs12.PKCS12Certificate.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .hash Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.pkcs12.PKCS12Certificate.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .all Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.pkcs12.PKCS12KeyAndCertificates.key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.pkcs12.PKCS12KeyAndCertificates.cert Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.pkcs12.PKCS12KeyAndCertificates.additional_certs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.pkcs12.PKCS12KeyAndCertificates.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.pkcs12.PKCS12KeyAndCertificates.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .tuple Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.pkcs12.PKCS12KeyAndCertificates.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging fmt.format Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.pkcs12.load_key_and_certificates Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.pkcs12.load_pkcs12 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.pkcs12.serialize_key_and_certificates Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.RSAPrivateKey Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.RSAPrivateKey.decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.RSAPrivateKey.key_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.RSAPrivateKey.public_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.RSAPrivateKey.sign Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.RSAPrivateKey.private_numbers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.RSAPrivateKey.private_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging RSAPrivateKey.register Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.RSAPublicKey Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.RSAPublicKey.encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.RSAPublicKey.key_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.RSAPublicKey.public_numbers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.RSAPublicKey.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.RSAPublicKey.verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.RSAPublicKey.recover_data_from_signature Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.RSAPublicKey.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging RSAPublicKey.register Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.generate_private_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa._verify_rsa_parameters Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.rsa.generate_private_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa._check_private_key_components Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa._check_public_key_components Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa._modinv Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .divmod Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.rsa_crt_iqmp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.rsa_crt_dmp1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.rsa_crt_dmq1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.rsa_recover_prime_factors Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging math.gcd Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .sorted Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.RSAPrivateNumbers.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.RSAPrivateNumbers.p Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.RSAPrivateNumbers.q Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.RSAPrivateNumbers.d Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.RSAPrivateNumbers.dmp1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.RSAPrivateNumbers.dmq1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.RSAPrivateNumbers.iqmp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.RSAPrivateNumbers.public_numbers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.RSAPrivateNumbers.private_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.rsa.from_private_numbers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.RSAPrivateNumbers.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.RSAPrivateNumbers.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.RSAPublicNumbers.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.RSAPublicNumbers.e Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.RSAPublicNumbers.n Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.RSAPublicNumbers.public_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.rsa.from_public_numbers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.RSAPublicNumbers.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.RSAPublicNumbers.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.RSAPublicNumbers.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives._asymmetric Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives._asymmetric.AsymmetricPadding Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives._asymmetric.AsymmetricPadding.name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ed448 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ed448.Ed448PublicKey.from_public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.ed448.from_public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ed448.Ed448PublicKey Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ed448.Ed448PublicKey.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ed448.Ed448PublicKey.public_bytes_raw Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ed448.Ed448PublicKey.verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ed448.Ed448PublicKey.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .hasattr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Ed448PublicKey.register Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ed448.Ed448PrivateKey.generate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.ed448.generate_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ed448.Ed448PrivateKey.from_private_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.ed448.from_private_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ed448.Ed448PrivateKey Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ed448.Ed448PrivateKey.public_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ed448.Ed448PrivateKey.sign Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ed448.Ed448PrivateKey.private_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ed448.Ed448PrivateKey.private_bytes_raw Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Ed448PrivateKey.register Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ed25519 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ed25519.Ed25519PublicKey.from_public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.ed25519.from_public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ed25519.Ed25519PublicKey Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ed25519.Ed25519PublicKey.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ed25519.Ed25519PublicKey.public_bytes_raw Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ed25519.Ed25519PublicKey.verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ed25519.Ed25519PublicKey.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Ed25519PublicKey.register Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ed25519.Ed25519PrivateKey.generate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.ed25519.generate_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ed25519.Ed25519PrivateKey.from_private_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.ed25519.from_private_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ed25519.Ed25519PrivateKey Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ed25519.Ed25519PrivateKey.public_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ed25519.Ed25519PrivateKey.private_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ed25519.Ed25519PrivateKey.private_bytes_raw Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ed25519.Ed25519PrivateKey.sign Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Ed25519PrivateKey.register Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.ObjectIdentifier Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.EllipticCurveOID Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.EllipticCurve Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.EllipticCurve.name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.EllipticCurve.key_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.EllipticCurveSignatureAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.EllipticCurveSignatureAlgorithm.algorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePrivateKey Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePrivateKey.exchange Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePrivateKey.public_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePrivateKey.curve Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePrivateKey.key_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePrivateKey.sign Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePrivateKey.private_numbers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePrivateKey.private_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging EllipticCurvePrivateKey.register Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePublicKey Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePublicKey.curve Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePublicKey.key_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePublicKey.public_numbers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePublicKey.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePublicKey.verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePublicKey.from_encoded_point Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.ec.from_public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePublicKey.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging EllipticCurvePublicKey.register Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.ECDSA.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.ECDSA.algorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.generate_private_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.ec.generate_private_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.derive_private_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.ec.derive_private_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePublicNumbers.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePublicNumbers.public_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.ec.from_public_numbers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePublicNumbers.curve Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePublicNumbers.x Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePublicNumbers.y Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePublicNumbers.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePublicNumbers.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePublicNumbers.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePrivateNumbers.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePrivateNumbers.private_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.ec.from_private_numbers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePrivateNumbers.private_value Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePrivateNumbers.public_numbers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePrivateNumbers.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePrivateNumbers.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.get_curve_for_oid Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat._oid Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat._oid.ExtensionOID Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat._oid.OCSPExtensionOID Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat._oid.CRLEntryExtensionOID Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat._oid.NameOID Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat._oid.SignatureAlgorithmOID Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat._oid.ExtendedKeyUsageOID Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat._oid.AuthorityInformationAccessOID Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat._oid.SubjectInformationAccessOID Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat._oid.CertificatePoliciesOID Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat._oid.AttributeOID Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.base Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.base.load_pem_private_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.base.load_pem_public_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.base.load_pem_parameters Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.dh.from_pem_parameters Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.base.load_der_private_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.base.load_der_public_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.base.load_der_parameters Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.dh.from_der_parameters Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dh Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dh.generate_parameters Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.dh.generate_parameters Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging p.bit_length Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dh.DHParameterNumbers.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dh.DHParameterNumbers.parameters Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dh.DHParameterNumbers.p Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dh.DHParameterNumbers.g Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dh.DHParameterNumbers.q Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dh.DHPublicNumbers.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dh.DHPublicNumbers.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dh.DHPublicNumbers.public_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.dh.from_public_numbers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dh.DHPublicNumbers.y Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dh.DHPublicNumbers.parameter_numbers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dh.DHPrivateNumbers.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dh.DHPrivateNumbers.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dh.DHPrivateNumbers.private_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.dh.from_private_numbers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dh.DHPrivateNumbers.public_numbers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dh.DHPrivateNumbers.x Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dh.DHParameters Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dh.DHParameters.generate_private_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dh.DHParameters.parameter_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dh.DHParameters.parameter_numbers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging DHParameters.register Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dh.DHPublicKey Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dh.DHPublicKey.key_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dh.DHPublicKey.parameters Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dh.DHPublicKey.public_numbers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dh.DHPublicKey.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dh.DHPublicKey.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging DHPublicKey.register Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dh.DHPrivateKey Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dh.DHPrivateKey.key_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dh.DHPrivateKey.public_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dh.DHPrivateKey.parameters Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dh.DHPrivateKey.exchange Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dh.DHPrivateKey.private_numbers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dh.DHPrivateKey.private_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging DHPrivateKey.register Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.types Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.x25519 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.x25519.X25519PublicKey.from_public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.x25519.from_public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.x25519.X25519PublicKey Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.x25519.X25519PublicKey.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.x25519.X25519PublicKey.public_bytes_raw Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.x25519.X25519PublicKey.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging X25519PublicKey.register Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.x25519.X25519PrivateKey.generate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.x25519.generate_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.x25519.X25519PrivateKey.from_private_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.x25519.from_private_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.x25519.X25519PrivateKey Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.x25519.X25519PrivateKey.public_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.x25519.X25519PrivateKey.private_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.x25519.X25519PrivateKey.private_bytes_raw Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.x25519.X25519PrivateKey.exchange Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging X25519PrivateKey.register Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.x448 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.x448.X448PublicKey.from_public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.x448.from_public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.x448.X448PublicKey Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.x448.X448PublicKey.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.x448.X448PublicKey.public_bytes_raw Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.x448.X448PublicKey.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging X448PublicKey.register Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.x448.X448PrivateKey.generate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.x448.generate_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.x448.X448PrivateKey.from_private_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.x448.from_private_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.x448.X448PrivateKey Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.x448.X448PrivateKey.public_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.x448.X448PrivateKey.private_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.x448.X448PrivateKey.private_bytes_raw Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.x448.X448PrivateKey.exchange Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging X448PrivateKey.register Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._bcrypt_kdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging re.compile Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .bytearray Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._get_ssh_key_type Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging key.public_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._ecdsa_key_type Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._ssh_pem_encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._check_block_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._check_empty Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._init_cipher Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging bcrypt.kdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ciph.alg Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ciph.mode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._get_u32 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._get_u64 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._get_sshstr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._get_mpint Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._to_mpint Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging val.bit_length Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._FragList.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._FragList.put_raw Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._FragList.put_u32 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging val.to_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._FragList.put_u64 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._FragList.put_sshstr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._FragList.size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._FragList.put_mpint Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .map Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .sum Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._FragList.render Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._FragList.tobytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging buf.tobytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._SSHFormatRSA.get_public Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._SSHFormatRSA.load_public Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._SSHFormatRSA.load_private Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._SSHFormatRSA.encode_public Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging public_key.public_numbers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging f_pub.put_mpint Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._SSHFormatRSA.encode_private Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging private_key.private_numbers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging f_priv.put_mpint Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._SSHFormatDSA.get_public Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._SSHFormatDSA.load_public Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._SSHFormatDSA._validate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._SSHFormatDSA.load_private Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._SSHFormatDSA.encode_public Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._SSHFormatDSA.encode_private Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parameter_numbers.p.bit_length Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._SSHFormatECDSA.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._SSHFormatECDSA.get_public Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._SSHFormatECDSA.load_public Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging point.tobytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._SSHFormatECDSA.load_private Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._SSHFormatECDSA.encode_public Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging public_key.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging f_pub.put_sshstr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._SSHFormatECDSA.encode_private Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._SSHFormatEd25519.get_public Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._SSHFormatEd25519.load_public Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._SSHFormatEd25519.load_private Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._SSHFormatEd25519.encode_public Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._SSHFormatEd25519.encode_private Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging private_key.private_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging f_priv.put_sshstr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._lookup_kformat Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.load_ssh_private_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging _PEM_RC.search Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging m.start Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging m.end Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging binascii.a2b_base64 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging data.startswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging kformat.get_public Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ciphername.tobytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging salt.tobytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ciph.decryptor Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging dec.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging dec.finalize_with_tag Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging dec.finalize Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging kformat.load_private Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._serialize_ssh_private_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging kformat.encode_public Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging kformat.encode_private Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ciph.encryptor Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.SSHCertificate.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging enum.Enum.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.SSHCertificate.nonce Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.SSHCertificate.public_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging typing.cast Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.SSHCertificate.serial Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.SSHCertificate.type Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.SSHCertificate.key_id Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.SSHCertificate.valid_principals Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.SSHCertificate.valid_before Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.SSHCertificate.valid_after Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.SSHCertificate.critical_options Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.SSHCertificate.extensions Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.SSHCertificate.signature_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging sigformat.load_public Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.SSHCertificate.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging binascii.b2a_base64 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.SSHCertificate.verify_cert_signature Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._get_ec_hash_alg Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._load_ssh_public_identity Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging _SSH_PUBKEY_RC.match Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging m.group Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging key_type.endswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging kformat.load_public Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging valid_principals.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._parse_exts_opts Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.load_ssh_public_identity Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.load_ssh_public_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.serialize_ssh_public_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.SSHCertificateBuilder.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.SSHCertificateBuilder.public_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.SSHCertificateBuilder.serial Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.SSHCertificateBuilder.type Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.SSHCertificateBuilder.key_id Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.SSHCertificateBuilder.valid_principals Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.SSHCertificateBuilder.valid_for_all_principals Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.SSHCertificateBuilder.valid_before Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.SSHCertificateBuilder.valid_after Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.SSHCertificateBuilder.add_critical_option Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.SSHCertificateBuilder.add_extension Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.SSHCertificateBuilder.sign Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.SSHCertificateBuilder.sign. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.SSHCertificateBuilder.sign. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging caformat.encode_public Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes.Mode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes.Mode.name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes.Mode.validate_for_algorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes.ModeWithInitializationVector Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes.ModeWithInitializationVector.initialization_vector Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes.ModeWithTweak Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes.ModeWithTweak.tweak Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes.ModeWithNonce Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes.ModeWithNonce.nonce Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes.ModeWithAuthenticationTag Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes.ModeWithAuthenticationTag.tag Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes._check_iv_length Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes._check_nonce_length Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes.CBC.initialization_vector Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes.XTS.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes.XTS.tweak Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes.XTS.validate_for_algorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes.OFB.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes.OFB.initialization_vector Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes.CFB.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes.CFB.initialization_vector Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes.CFB8.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes.CFB8.initialization_vector Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes.CTR.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes.CTR.nonce Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes.CTR.validate_for_algorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes.GCM.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes.GCM.tag Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes.GCM.initialization_vector Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes.GCM.validate_for_algorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.algorithms Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.algorithms._verify_key_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .frozenset Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.algorithms.AES Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.algorithms.AES.key_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.algorithms.AES128 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.algorithms.AES128.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.algorithms.AES256 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.algorithms.AES256.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.algorithms.Camellia Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.algorithms.Camellia.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.algorithms.Camellia.key_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.algorithms.TripleDES Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.algorithms.TripleDES.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.algorithms.TripleDES.key_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.algorithms.Blowfish Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.algorithms.Blowfish.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.algorithms.Blowfish.key_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.algorithms.CAST5 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.algorithms.CAST5.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.algorithms.CAST5.key_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.algorithms.ARC4 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.algorithms.ARC4.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.algorithms.ARC4.key_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.algorithms.IDEA Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.algorithms.IDEA.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.algorithms.IDEA.key_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.algorithms.SEED Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.algorithms.SEED.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.algorithms.SEED.key_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.algorithms.ChaCha20 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.algorithms.ChaCha20.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.algorithms.ChaCha20.nonce Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.algorithms.ChaCha20.key_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.algorithms.SM4 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.algorithms.SM4.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.algorithms.SM4.key_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.padding Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.padding.PSS.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.padding.PSS.mgf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.padding.OAEP.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.padding.OAEP.algorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.padding.OAEP.mgf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.padding.MGF1.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.padding.calculate_max_pss_salt_length Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.certificate_transparency Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.certificate_transparency.SignedCertificateTimestamp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.certificate_transparency.SignedCertificateTimestamp.version Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.certificate_transparency.SignedCertificateTimestamp.log_id Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.certificate_transparency.SignedCertificateTimestamp.timestamp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.certificate_transparency.SignedCertificateTimestamp.entry_type Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.certificate_transparency.SignedCertificateTimestamp.signature_hash_algorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.certificate_transparency.SignedCertificateTimestamp.signature_algorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.certificate_transparency.SignedCertificateTimestamp.signature Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.certificate_transparency.SignedCertificateTimestamp.extension_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging SignedCertificateTimestamp.register Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.verification Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.verification.PolicyBuilder.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.verification.PolicyBuilder.time Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.verification.PolicyBuilder.store Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.verification.PolicyBuilder.max_chain_depth Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.verification.PolicyBuilder.build_server_verifier Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.x509.create_server_verifier Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.GeneralName Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.GeneralName.value Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.RFC822Name.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging value.encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging email.utils.parseaddr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.RFC822Name.value Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.RFC822Name._init_without_validation Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cls.__new__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.RFC822Name.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.RFC822Name.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.RFC822Name.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.DNSName.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.DNSName.value Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.DNSName._init_without_validation Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.DNSName.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.DNSName.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.DNSName.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.UniformResourceIdentifier.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.UniformResourceIdentifier.value Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.UniformResourceIdentifier._init_without_validation Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.UniformResourceIdentifier.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.UniformResourceIdentifier.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.UniformResourceIdentifier.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.DirectoryName.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.DirectoryName.value Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.DirectoryName.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.DirectoryName.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.DirectoryName.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.RegisteredID.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.RegisteredID.value Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.RegisteredID.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.RegisteredID.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.RegisteredID.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.IPAddress.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.IPAddress.value Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.IPAddress._packed Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.IPAddress.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.IPAddress.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.IPAddress.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.OtherName.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.OtherName.type_id Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.OtherName.value Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.OtherName.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.OtherName.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.OtherName.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging _NAMEOID_TO_NAME.items Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name._escape_dn_value Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging binascii.hexlify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name._unescape_dn_value Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name._unescape_dn_value.sub Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .chr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging _RFC4514NameParser._PAIR_RE.sub Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name.NameAttribute.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging _NAMEOID_DEFAULT_TYPE.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name.NameAttribute.oid Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name.NameAttribute.value Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name.NameAttribute.rfc4514_attribute_name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging _NAMEOID_TO_NAME.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name.NameAttribute.rfc4514_string Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging attr_name_overrides.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name.NameAttribute.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name.NameAttribute.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name.NameAttribute.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name.RelativeDistinguishedName.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name.RelativeDistinguishedName.get_attributes_for_oid Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name.RelativeDistinguishedName.rfc4514_string Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging attr.rfc4514_string Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name.RelativeDistinguishedName.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name.RelativeDistinguishedName.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name.RelativeDistinguishedName.__iter__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .iter Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name.RelativeDistinguishedName.__len__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name.RelativeDistinguishedName.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name.Name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name.Name.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name.Name.from_rfc4514_string Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name._RFC4514NameParser.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name._RFC4514NameParser.parse Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name.Name.rfc4514_string Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name.Name.get_attributes_for_oid Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name.Name.rdns Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name.Name.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.x509.encode_name_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name.Name.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name.Name.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name.Name.__iter__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name.Name.__len__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name.Name.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name._RFC4514NameParser Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name._RFC4514NameParser._has_data Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name._RFC4514NameParser._peek Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name._RFC4514NameParser._read_char Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name._RFC4514NameParser._read_re Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pat.match Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging match.group Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name._RFC4514NameParser._parse_rdn Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging rdns.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name._RFC4514NameParser._parse_na Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nas.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging _NAME_TO_NAMEOID.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging binascii.unhexlify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.oid Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging datetime.datetime Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.AttributeNotFound.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base._reject_duplicate_extension Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base._reject_duplicate_attribute Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base._convert_to_naive_utc_time Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging time.utcoffset Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging datetime.timedelta Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging time.replace Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Attribute.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Attribute.oid Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Attribute.value Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Attribute.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Attribute.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Attribute.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Attributes.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Attributes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions._make_sequence_methods Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Attributes.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Attributes.get_attribute_for_oid Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.InvalidVersion.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Certificate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Certificate.fingerprint Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Certificate.serial_number Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Certificate.version Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Certificate.public_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Certificate.not_valid_before Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Certificate.not_valid_before_utc Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Certificate.not_valid_after Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Certificate.not_valid_after_utc Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Certificate.issuer Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Certificate.subject Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Certificate.signature_hash_algorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Certificate.signature_algorithm_oid Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Certificate.signature_algorithm_parameters Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Certificate.extensions Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Certificate.signature Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Certificate.tbs_certificate_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Certificate.tbs_precertificate_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Certificate.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Certificate.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Certificate.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Certificate.verify_directly_issued_by Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Certificate.register Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.RevokedCertificate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.RevokedCertificate.serial_number Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.RevokedCertificate.revocation_date Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.RevokedCertificate.revocation_date_utc Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.RevokedCertificate.extensions Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging RevokedCertificate.register Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base._RawRevokedCertificate.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base._RawRevokedCertificate.serial_number Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base._RawRevokedCertificate.revocation_date Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base._RawRevokedCertificate.revocation_date_utc Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base._RawRevokedCertificate.extensions Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateRevocationList Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateRevocationList.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateRevocationList.fingerprint Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateRevocationList.get_revoked_certificate_by_serial_number Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateRevocationList.signature_hash_algorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateRevocationList.signature_algorithm_oid Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateRevocationList.issuer Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateRevocationList.next_update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateRevocationList.next_update_utc Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateRevocationList.last_update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateRevocationList.last_update_utc Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateRevocationList.extensions Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateRevocationList.signature Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateRevocationList.tbs_certlist_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateRevocationList.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateRevocationList.__len__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateRevocationList.__getitem__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateRevocationList.__iter__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateRevocationList.is_signature_valid Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging CertificateRevocationList.register Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateSigningRequest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateSigningRequest.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateSigningRequest.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateSigningRequest.public_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateSigningRequest.subject Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateSigningRequest.signature_hash_algorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateSigningRequest.signature_algorithm_oid Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateSigningRequest.signature_algorithm_parameters Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateSigningRequest.extensions Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateSigningRequest.attributes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateSigningRequest.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateSigningRequest.signature Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateSigningRequest.tbs_certrequest_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateSigningRequest.is_signature_valid Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateSigningRequest.get_attribute_for_oid Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging CertificateSigningRequest.register Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.load_pem_x509_certificate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.x509.load_pem_x509_certificate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.load_pem_x509_certificates Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.x509.load_pem_x509_certificates Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.load_der_x509_certificate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.x509.load_der_x509_certificate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.load_pem_x509_csr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.x509.load_pem_x509_csr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.load_der_x509_csr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.x509.load_der_x509_csr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.load_pem_x509_crl Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.x509.load_pem_x509_crl Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.load_der_x509_crl Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.x509.load_der_x509_crl Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateSigningRequestBuilder.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateSigningRequestBuilder.subject_name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateSigningRequestBuilder.add_extension Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.Extension.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateSigningRequestBuilder.add_attribute Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateSigningRequestBuilder.sign Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.x509.create_x509_csr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateBuilder.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateBuilder.issuer_name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateBuilder.subject_name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateBuilder.public_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateBuilder.serial_number Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging number.bit_length Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateBuilder.not_valid_before Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateBuilder.not_valid_after Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateBuilder.add_extension Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateBuilder.sign Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.x509.create_x509_certificate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateRevocationListBuilder.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateRevocationListBuilder.issuer_name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateRevocationListBuilder.last_update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateRevocationListBuilder.next_update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateRevocationListBuilder.add_extension Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateRevocationListBuilder.add_revoked_certificate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateRevocationListBuilder.sign Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.x509.create_x509_crl Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.RevokedCertificateBuilder.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.RevokedCertificateBuilder.serial_number Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.RevokedCertificateBuilder.revocation_date Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.RevokedCertificateBuilder.add_extension Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.RevokedCertificateBuilder.build Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.Extensions.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.random_serial_number Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions._key_identifier_from_public_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.asn1.parse_spki_for_data Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging hashlib.sha1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions._make_sequence_methods.len_method Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions._make_sequence_methods.iter_method Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions._make_sequence_methods.getitem_method Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.DuplicateExtension.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.ExtensionNotFound.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.ExtensionType.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.Extensions.get_extension_for_oid Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.Extensions.get_extension_for_class Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.Extensions Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.Extensions.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CRLNumber.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CRLNumber.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CRLNumber.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CRLNumber.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CRLNumber.crl_number Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CRLNumber.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.x509.encode_extension_value Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.AuthorityKeyIdentifier.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.AuthorityKeyIdentifier.from_issuer_public_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.AuthorityKeyIdentifier.from_issuer_subject_key_identifier Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.AuthorityKeyIdentifier.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.AuthorityKeyIdentifier.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.AuthorityKeyIdentifier.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.AuthorityKeyIdentifier.key_identifier Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.AuthorityKeyIdentifier.authority_cert_issuer Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.AuthorityKeyIdentifier.authority_cert_serial_number Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.AuthorityKeyIdentifier.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.SubjectKeyIdentifier.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.SubjectKeyIdentifier.from_public_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.SubjectKeyIdentifier.digest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.SubjectKeyIdentifier.key_identifier Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.SubjectKeyIdentifier.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.SubjectKeyIdentifier.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.constant_time.bytes_eq Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.SubjectKeyIdentifier.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.SubjectKeyIdentifier.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.AuthorityInformationAccess.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.AuthorityInformationAccess Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.AuthorityInformationAccess.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.AuthorityInformationAccess.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.AuthorityInformationAccess.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.AuthorityInformationAccess.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.SubjectInformationAccess.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.SubjectInformationAccess Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.SubjectInformationAccess.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.SubjectInformationAccess.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.SubjectInformationAccess.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.SubjectInformationAccess.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.AccessDescription.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.AccessDescription.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.AccessDescription.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.AccessDescription.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.AccessDescription.access_method Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.AccessDescription.access_location Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.BasicConstraints.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.BasicConstraints.ca Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.BasicConstraints.path_length Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.BasicConstraints.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.BasicConstraints.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.BasicConstraints.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.BasicConstraints.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.DeltaCRLIndicator.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.DeltaCRLIndicator.crl_number Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.DeltaCRLIndicator.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.DeltaCRLIndicator.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.DeltaCRLIndicator.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.DeltaCRLIndicator.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CRLDistributionPoints.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CRLDistributionPoints Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CRLDistributionPoints.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CRLDistributionPoints.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CRLDistributionPoints.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CRLDistributionPoints.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.FreshestCRL.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.FreshestCRL Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.FreshestCRL.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.FreshestCRL.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.FreshestCRL.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.FreshestCRL.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.DistributionPoint.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.DistributionPoint.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.DistributionPoint.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.DistributionPoint.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.DistributionPoint.full_name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.DistributionPoint.relative_name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.DistributionPoint.reasons Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.DistributionPoint.crl_issuer Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.PolicyConstraints.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.PolicyConstraints.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.PolicyConstraints.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.PolicyConstraints.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.PolicyConstraints.require_explicit_policy Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.PolicyConstraints.inhibit_policy_mapping Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.PolicyConstraints.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CertificatePolicies.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CertificatePolicies Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CertificatePolicies.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CertificatePolicies.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CertificatePolicies.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CertificatePolicies.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.PolicyInformation.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.PolicyInformation.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.PolicyInformation.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.PolicyInformation.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.PolicyInformation.policy_identifier Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.PolicyInformation.policy_qualifiers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.UserNotice.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.UserNotice.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.UserNotice.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.UserNotice.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.UserNotice.notice_reference Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.UserNotice.explicit_text Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.NoticeReference.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.NoticeReference.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.NoticeReference.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.NoticeReference.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.NoticeReference.organization Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.NoticeReference.notice_numbers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.ExtendedKeyUsage.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.ExtendedKeyUsage Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.ExtendedKeyUsage.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.ExtendedKeyUsage.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.ExtendedKeyUsage.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.ExtendedKeyUsage.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.OCSPNoCheck.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.OCSPNoCheck.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.OCSPNoCheck.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.OCSPNoCheck.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.PrecertPoison.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.PrecertPoison.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.PrecertPoison.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.PrecertPoison.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.TLSFeature.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.TLSFeature Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.TLSFeature.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.TLSFeature.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.TLSFeature.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.TLSFeature.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.InhibitAnyPolicy.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.InhibitAnyPolicy.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.InhibitAnyPolicy.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.InhibitAnyPolicy.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.InhibitAnyPolicy.skip_certs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.InhibitAnyPolicy.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.KeyUsage.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.KeyUsage.digital_signature Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.KeyUsage.content_commitment Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.KeyUsage.key_encipherment Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.KeyUsage.data_encipherment Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.KeyUsage.key_agreement Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.KeyUsage.key_cert_sign Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.KeyUsage.crl_sign Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.KeyUsage.encipher_only Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.KeyUsage.decipher_only Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.KeyUsage.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.KeyUsage.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.KeyUsage.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.KeyUsage.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.NameConstraints.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.NameConstraints._validate_tree Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.NameConstraints.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.NameConstraints._validate_ip_name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.NameConstraints._validate_dns_name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.NameConstraints.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.NameConstraints.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.NameConstraints.permitted_subtrees Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.NameConstraints.excluded_subtrees Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.NameConstraints.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.Extension.oid Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.Extension.critical Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.Extension.value Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.Extension.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.Extension.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.Extension.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.GeneralNames.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.GeneralNames Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.GeneralNames.get_values_for_type Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.GeneralNames.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.GeneralNames.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.GeneralNames.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.SubjectAlternativeName.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.SubjectAlternativeName Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.SubjectAlternativeName.get_values_for_type Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.SubjectAlternativeName.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.SubjectAlternativeName.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.SubjectAlternativeName.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.SubjectAlternativeName.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.IssuerAlternativeName.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.IssuerAlternativeName Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.IssuerAlternativeName.get_values_for_type Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.IssuerAlternativeName.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.IssuerAlternativeName.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.IssuerAlternativeName.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.IssuerAlternativeName.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CertificateIssuer.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CertificateIssuer Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CertificateIssuer.get_values_for_type Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CertificateIssuer.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CertificateIssuer.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CertificateIssuer.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CertificateIssuer.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CRLReason.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CRLReason.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CRLReason.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CRLReason.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CRLReason.reason Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CRLReason.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.InvalidityDate.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.InvalidityDate.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.InvalidityDate.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.InvalidityDate.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.InvalidityDate.invalidity_date Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.InvalidityDate.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.PrecertificateSignedCertificateTimestamps.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.PrecertificateSignedCertificateTimestamps Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.PrecertificateSignedCertificateTimestamps.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.PrecertificateSignedCertificateTimestamps.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.PrecertificateSignedCertificateTimestamps.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.PrecertificateSignedCertificateTimestamps.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.SignedCertificateTimestamps.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.SignedCertificateTimestamps Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.SignedCertificateTimestamps.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.SignedCertificateTimestamps.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.SignedCertificateTimestamps.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.SignedCertificateTimestamps.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.OCSPNonce.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.OCSPNonce.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.OCSPNonce.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.OCSPNonce.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.OCSPNonce.nonce Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.OCSPNonce.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.OCSPAcceptableResponses.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.OCSPAcceptableResponses.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.OCSPAcceptableResponses.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.OCSPAcceptableResponses.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.OCSPAcceptableResponses.__iter__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.OCSPAcceptableResponses.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.IssuingDistributionPoint.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.IssuingDistributionPoint.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.IssuingDistributionPoint.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.IssuingDistributionPoint.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.IssuingDistributionPoint.full_name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.IssuingDistributionPoint.relative_name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.IssuingDistributionPoint.only_contains_user_certs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.IssuingDistributionPoint.only_contains_ca_certs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.IssuingDistributionPoint.only_some_reasons Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.IssuingDistributionPoint.indirect_crl Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.IssuingDistributionPoint.only_contains_attribute_certs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.IssuingDistributionPoint.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.MSCertificateTemplate.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.MSCertificateTemplate.template_id Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.MSCertificateTemplate.major_version Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.MSCertificateTemplate.minor_version Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.MSCertificateTemplate.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.MSCertificateTemplate.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.MSCertificateTemplate.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.MSCertificateTemplate.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.UnrecognizedExtension.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.UnrecognizedExtension.oid Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.UnrecognizedExtension.value Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.UnrecognizedExtension.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.UnrecognizedExtension.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.UnrecognizedExtension.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.UnrecognizedExtension.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.constant_time Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging hmac.compare_digest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.ciphers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .min Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.ciphers._CipherContext.finalize_with_tag Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.ciphers._CipherContext.authenticate_additional_data Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.ciphers._CipherContext.tag Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.aead Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.aead._is_evp_aead_supported_cipher Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.aead._evp_cipher_cipher_name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.aead._aead_create_ctx Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.aead._evp_aead_create_ctx Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.aead._evp_cipher_create_ctx Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.aead._encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.aead._evp_aead_encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.aead._evp_cipher_encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.aead._decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.aead._evp_aead_decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.aead._evp_cipher_decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.aead._evp_aead_get_cipher Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging backend._lib.Cryptography_EVP_AEAD_CTX_new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging backend._lib.EVP_aead_chacha20_poly1305 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging backend._lib.EVP_AEAD_max_overhead Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging backend._lib.EVP_AEAD_CTX_seal Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging backend._lib.EVP_AEAD_CTX_open Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.aead._evp_cipher Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging backend._lib.EVP_CIPHER_CTX_new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging backend._lib.EVP_CipherInit_ex Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.aead._evp_cipher_aead_setup Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging backend._lib.EVP_CIPHER_CTX_ctrl Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.aead._evp_cipher_set_tag Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cipher_name.endswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.aead._evp_cipher_set_nonce_operation Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.aead._evp_cipher_set_length Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging backend._lib.EVP_CipherUpdate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.aead._evp_cipher_process_aad Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.aead._evp_cipher_process_data Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging backend._lib.EVP_CipherFinal_ex Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.aead Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.aead.ChaCha20Poly1305.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.FixedPool Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.aead.ChaCha20Poly1305.generate_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.aead.ChaCha20Poly1305._create_fn Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.aead.ChaCha20Poly1305.encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.aead.ChaCha20Poly1305._check_params Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.FixedPool.acquire Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.aead.ChaCha20Poly1305.decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.aead.AESCCM.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.aead.AESCCM.generate_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.aead.AESCCM.encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.aead.AESCCM._check_params Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.aead.AESCCM._validate_lengths Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.aead.AESCCM.decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.aead.AESGCM.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.aead.AESGCM.generate_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.aead.AESGCM.encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.aead.AESGCM._check_params Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.aead.AESGCM.decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl.binding Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl.binding._legacy_provider_error Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl.binding.build_conditional_library Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging types.ModuleType Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .set Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging conditional_names.items Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging excluded_names.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging threading.Lock Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl.binding.Binding Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl.binding.Binding._ensure_ffi_initialized Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging os.environ.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cls.lib.OSSL_PROVIDER_load Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl.binding.Binding.init_static_locks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl.binding._verify_package_version Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging version.encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust._openssl.lib.OpenSSL_version_num Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.openssl_version Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl._conditional Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl._conditional.cryptography_has_set_cert_cb Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl._conditional.cryptography_has_ssl_st Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl._conditional.cryptography_has_tls_st Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl._conditional.cryptography_has_evp_pkey_dhx Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl._conditional.cryptography_has_mem_functions Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl._conditional.cryptography_has_x509_store_ctx_get_issuer Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl._conditional.cryptography_has_ed448 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl._conditional.cryptography_has_ssl_sigalgs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl._conditional.cryptography_has_psk Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl._conditional.cryptography_has_psk_tlsv13 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl._conditional.cryptography_has_custom_ext Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl._conditional.cryptography_has_tlsv13_functions Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl._conditional.cryptography_has_engine Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl._conditional.cryptography_has_verified_chain Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl._conditional.cryptography_has_srtp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl._conditional.cryptography_has_providers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl._conditional.cryptography_has_op_no_renegotiation Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl._conditional.cryptography_has_dtls_get_data_mtu Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl._conditional.cryptography_has_300_fips Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl._conditional.cryptography_has_ssl_cookie Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl._conditional.cryptography_has_pkcs7_funcs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl._conditional.cryptography_has_prime_checks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl._conditional.cryptography_has_300_evp_cipher Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl._conditional.cryptography_has_unexpected_eof_while_reading Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl._conditional.cryptography_has_pkcs12_set_mac Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl._conditional.cryptography_has_ssl_op_ignore_unexpected_eof Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl._conditional.cryptography_has_get_extms_support Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl._conditional.cryptography_has_evp_aead Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.default_backend Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.hmac Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging hashes.HashContext.register Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.padding Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.padding.PaddingContext Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.padding.PaddingContext.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.padding.PaddingContext.finalize Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.padding._byte_padding_check Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.padding._byte_padding_update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.padding._byte_padding_pad Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.padding._PKCS7PaddingContext._padding Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.padding._ANSIX923PaddingContext._padding Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.padding._byte_unpadding_update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .max Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.padding._byte_unpadding_check Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.check_ansix923_padding Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.check_pkcs7_padding Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.padding._PKCS7PaddingContext.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.padding._PKCS7UnpaddingContext.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.padding.ANSIX923.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.padding.ANSIX923.padder Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.padding._ANSIX923PaddingContext.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.padding.ANSIX923.unpadder Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.padding._ANSIX923UnpaddingContext.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.padding._ANSIX923PaddingContext.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.padding._ANSIX923PaddingContext.finalize Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.padding._ANSIX923UnpaddingContext.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.padding._ANSIX923UnpaddingContext.finalize Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp._verify_algorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp._SingleResponse.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPRequest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPRequest.issuer_key_hash Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPRequest.issuer_name_hash Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPRequest.hash_algorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPRequest.serial_number Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPRequest.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPRequest.extensions Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPSingleResponse Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPSingleResponse.certificate_status Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPSingleResponse.revocation_time Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPSingleResponse.revocation_reason Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPSingleResponse.this_update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPSingleResponse.next_update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPSingleResponse.issuer_key_hash Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPSingleResponse.issuer_name_hash Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPSingleResponse.hash_algorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPSingleResponse.serial_number Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponse Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponse.responses Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponse.response_status Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponse.signature_algorithm_oid Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponse.signature_hash_algorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponse.signature Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponse.tbs_response_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponse.certificates Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponse.responder_key_hash Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponse.responder_name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponse.produced_at Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponse.certificate_status Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponse.revocation_time Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponse.revocation_reason Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponse.this_update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponse.next_update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponse.issuer_key_hash Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponse.issuer_name_hash Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponse.hash_algorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponse.serial_number Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponse.extensions Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponse.single_extensions Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponse.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPRequestBuilder.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPRequestBuilder.add_certificate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPRequestBuilder.add_certificate_by_hash Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPRequestBuilder.add_extension Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPRequestBuilder.build Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.ocsp.create_ocsp_request Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponseBuilder.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponseBuilder.add_response Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponseBuilder.responder_id Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponseBuilder.certificates Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponseBuilder.add_extension Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponseBuilder.sign Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.ocsp.create_ocsp_response Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponseBuilder.build_unsuccessful Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.load_der_ocsp_request Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.ocsp.load_der_ocsp_request Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.load_der_ocsp_response Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.ocsp.load_der_ocsp_response Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.cmac Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.poly1305 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.keywrap Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.keywrap._wrap_core Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.keywrap.aes_key_wrap Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.keywrap._unwrap_core Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.keywrap.aes_key_wrap_with_padding Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.keywrap.aes_key_unwrap_with_padding Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging r.pop Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.keywrap.aes_key_unwrap Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.kbkdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.kbkdf._KBKDFDeriver.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .callable Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.kbkdf._KBKDFDeriver._valid_byte_length Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.kbkdf._KBKDFDeriver.derive Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.kbkdf._KBKDFDeriver._generate_fixed_input Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.kbkdf.KBKDFHMAC._prf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.kbkdf.KBKDFCMAC._prf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging output.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.kbkdf.KBKDFHMAC.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.kbkdf.KBKDFHMAC.derive Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.kbkdf.KBKDFHMAC.verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.kbkdf.KBKDFCMAC.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .issubclass Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.kbkdf.KBKDFCMAC.derive Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.kbkdf.KBKDFCMAC.verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.KeyDerivationFunction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.KeyDerivationFunction.derive Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.KeyDerivationFunction.verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.pbkdf2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.pbkdf2.PBKDF2HMAC.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.pbkdf2.PBKDF2HMAC.derive Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.kdf.derive_pbkdf2_hmac Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.pbkdf2.PBKDF2HMAC.verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.x963kdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.x963kdf._int_to_u32be Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging n.to_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.x963kdf.X963KDF.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.x963kdf.X963KDF.derive Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.x963kdf.X963KDF.verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.scrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.scrypt.Scrypt.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.scrypt.Scrypt.derive Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.kdf.derive_scrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.scrypt.Scrypt.verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.hkdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.hkdf.HKDF.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.hkdf.HKDFExpand.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.hkdf.HKDF._extract Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.hkdf.HKDF.derive Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.hkdf.HKDFExpand.derive Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.hkdf.HKDF.verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.hkdf.HKDFExpand._expand Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.hkdf.HKDFExpand.verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.concatkdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.concatkdf._int_to_u32be Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.concatkdf._common_args_checks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.concatkdf._concatkdf_derive Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.concatkdf.ConcatKDFHash._hash Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.concatkdf.ConcatKDFHMAC._hmac Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.concatkdf.ConcatKDFHash.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.concatkdf.ConcatKDFHash.derive Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.concatkdf.ConcatKDFHash.verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.concatkdf.ConcatKDFHMAC.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.concatkdf.ConcatKDFHMAC.derive Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.concatkdf.ConcatKDFHMAC.verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.twofactor.totp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.twofactor.totp.TOTP.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.twofactor.hotp.HOTP.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.twofactor.totp.TOTP.generate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.twofactor.hotp.HOTP.generate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.twofactor.totp.TOTP.verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.twofactor.totp.TOTP.get_provisioning_uri Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.twofactor.hotp._generate_uri Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.twofactor.hotp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging base64.b32encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging hotp._algorithm.name.upper Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parameters.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parameters.extend Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.parse.quote Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.parse.urlencode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.twofactor.hotp.HOTP._dynamic_truncate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.twofactor.hotp.HOTP.verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging counter.to_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ctx.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ctx.finalize Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.twofactor.hotp.HOTP.get_provisioning_uri Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.twofactor Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.pkcs7 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.pkcs7.load_pem_pkcs7_certificates Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.pkcs7.load_der_pkcs7_certificates Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.pkcs7.serialize_certificates Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.pkcs7.serialize_certificates Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.pkcs7.PKCS7SignatureBuilder.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.pkcs7.PKCS7SignatureBuilder.set_data Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.pkcs7.PKCS7SignatureBuilder.add_signer Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.pkcs7.PKCS7SignatureBuilder.add_certificate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.pkcs7.PKCS7SignatureBuilder.sign Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.pkcs7.sign_and_serialize Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.pkcs7._smime_encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging email.message.Message Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging m.add_header Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msg_part.set_payload Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msg_part.add_header Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging m.attach Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging email.message.MIMEPart Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging sig_part.add_header Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging email.base64mime.body_encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging sig_part.set_payload Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging io.BytesIO Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging m.policy.clone Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging email.generator.BytesGenerator Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging g.flatten Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging fp.getvalue Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.pkcs7.OpenSSLMimePart._write_headers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging generator._write_headers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.utils Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.utils._calculate_digest_and_algorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging hash_ctx.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging hash_ctx.finalize Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.decode_asn1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Done running pass. Exit code: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": + ls -la ./ Step #6 - "compile-libfuzzer-introspector-x86_64": total 2484 Step #6 - "compile-libfuzzer-introspector-x86_64": drwxrwxrwx 1 root root 4096 Dec 9 10:32 . Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 1 root root 4096 Dec 9 10:30 .. Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 4 root root 4096 Dec 9 10:31 .venv Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 1 root root 4096 Dec 9 03:23 aflplusplus Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 1022 Dec 9 10:28 build.sh Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 1 root root 4096 Dec 9 10:30 cryptography Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 1757 Dec 9 10:28 fuzz_aead.py Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 2090 Dec 9 10:28 fuzz_dh.py Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 1563 Dec 9 10:28 fuzz_dsa.py Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 1646 Dec 9 10:28 fuzz_sym.py Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 17653 Dec 9 10:31 fuzzerLogFile-fuzz_aead.data Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 1221710 Dec 9 10:31 fuzzerLogFile-fuzz_aead.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 1079 Dec 9 10:32 fuzzerLogFile-fuzz_dsa.data Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 1217547 Dec 9 10:32 fuzzerLogFile-fuzz_dsa.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 1 root root 4096 Dec 9 03:25 fuzztest Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 1 root root 4096 Dec 9 03:23 honggfuzz Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 7 root root 4096 Dec 9 03:17 libfuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 1675 Dec 9 03:01 llvmsymbol.diff Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 3 root root 4096 Dec 9 10:31 pyintro-pack-deps Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 156 Dec 9 10:31 tmp-packages.txt Step #6 - "compile-libfuzzer-introspector-x86_64": + exit 0 Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in $(find $SRC -name 'fuzz_*.py') Step #6 - "compile-libfuzzer-introspector-x86_64": + compile_python_fuzzer /src/fuzz_sym.py Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_path=/src/fuzz_sym.py Step #6 - "compile-libfuzzer-introspector-x86_64": + shift 1 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .py /src/fuzz_sym.py Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_basename=fuzz_sym Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_package=fuzz_sym.pkg Step #6 - "compile-libfuzzer-introspector-x86_64": + PYFUZZ_WORKPATH=/src/pyfuzzworkdir/ Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZ_WORKPATH=/src/pyfuzzworkdir//fuzz_sym Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ introspector = *introspector* ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 /fuzz-introspector/frontends/python/prepare_fuzz_imports.py /src/fuzz_sym.py isossfuzz Step #6 - "compile-libfuzzer-introspector-x86_64": Fuzzer visitor Step #6 - "compile-libfuzzer-introspector-x86_64": Hello Step #6 - "compile-libfuzzer-introspector-x86_64": Visiting module Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Module object at 0x7ff9bc63b3d0> Step #6 - "compile-libfuzzer-introspector-x86_64": Import Step #6 - "compile-libfuzzer-introspector-x86_64": - sys Step #6 - "compile-libfuzzer-introspector-x86_64": Import Step #6 - "compile-libfuzzer-introspector-x86_64": - base64 Step #6 - "compile-libfuzzer-introspector-x86_64": Import Step #6 - "compile-libfuzzer-introspector-x86_64": - atheris Step #6 - "compile-libfuzzer-introspector-x86_64": In with Step #6 - "compile-libfuzzer-introspector-x86_64": [<_ast.ImportFrom object at 0x7ff9bc41c5e0>, <_ast.ImportFrom object at 0x7ff9bc41c610>, <_ast.ImportFrom object at 0x7ff9bc41c700>] Step #6 - "compile-libfuzzer-introspector-x86_64": Iterating <_ast.ImportFrom object at 0x7ff9bc41c5e0> Step #6 - "compile-libfuzzer-introspector-x86_64": From import Step #6 - "compile-libfuzzer-introspector-x86_64": Iterating <_ast.ImportFrom object at 0x7ff9bc41c610> Step #6 - "compile-libfuzzer-introspector-x86_64": From import Step #6 - "compile-libfuzzer-introspector-x86_64": Iterating <_ast.ImportFrom object at 0x7ff9bc41c700> Step #6 - "compile-libfuzzer-introspector-x86_64": From import Step #6 - "compile-libfuzzer-introspector-x86_64": Function definition: TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='atheris', ctx=Load()), attr='FuzzedDataProvider', ctx=Load()), args=[Name(id='input_bytes', ctx=Load())], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7ff9bc41c8b0> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] atheris.FuzzedDataProvider Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='fdp', ctx=Load()), attr='ConsumeBytes', ctx=Load()), args=[Constant(value=32, kind=None)], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7ff9bc41c910> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] fdp.ConsumeBytes Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Name(id='Fernet', ctx=Load()), args=[Call(func=Attribute(value=Name(id='Fernet', ctx=Load()), attr='generate_key', ctx=Load()), args=[], keywords=[])], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": - [N] Fernet Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='key', ctx=Load()), attr='encrypt', ctx=Load()), args=[Name(id='plaintext', ctx=Load())], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7ff9bc41cc40> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] key.encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='key', ctx=Load()), attr='decrypt', ctx=Load()), args=[Name(id='token', ctx=Load())], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7ff9bc41cdc0> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] key.decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='fdp', ctx=Load()), attr='ConsumeBytes', ctx=Load()), args=[Constant(value=8, kind=None)], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7ff9bc41cfd0> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] fdp.ConsumeBytes Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='fdp', ctx=Load()), attr='ConsumeBytes', ctx=Load()), args=[Constant(value=16, kind=None)], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7ff9bc4270d0> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] fdp.ConsumeBytes Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Name(id='PBKDF2HMAC', ctx=Load()), args=[], keywords=[keyword(arg='algorithm', value=Call(func=Attribute(value=Name(id='hashes', ctx=Load()), attr='SHA256', ctx=Load()), args=[], keywords=[])), keyword(arg='length', value=Constant(value=32, kind=None)), keyword(arg='salt', value=Name(id='salt', ctx=Load())), keyword(arg='iterations', value=Constant(value=1, kind=None))]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": - [N] PBKDF2HMAC Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Name(id='Fernet', ctx=Load()), args=[Call(func=Attribute(value=Name(id='base64', ctx=Load()), attr='urlsafe_b64encode', ctx=Load()), args=[Call(func=Attribute(value=Name(id='kdf', ctx=Load()), attr='derive', ctx=Load()), args=[Name(id='password', ctx=Load())], keywords=[])], keywords=[])], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": - [N] Fernet Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='key', ctx=Load()), attr='encrypt', ctx=Load()), args=[Name(id='plaintext', ctx=Load())], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7ff9bc4277c0> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] key.encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='key', ctx=Load()), attr='decrypt', ctx=Load()), args=[Name(id='token', ctx=Load())], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7ff9bc4278e0> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] key.decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": Function definition: main Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='atheris', ctx=Load()), attr='Setup', ctx=Load()), args=[Attribute(value=Name(id='sys', ctx=Load()), attr='argv', ctx=Load()), Name(id='TestInput', ctx=Load())], keywords=[keyword(arg='enable_python_coverage', value=Constant(value=False, kind=None))]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- main Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7ff9bc427ac0> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] atheris.Setup Step #6 - "compile-libfuzzer-introspector-x86_64": We have the set up function Step #6 - "compile-libfuzzer-introspector-x86_64": - arg: <_ast.Attribute object at 0x7ff9bc427b20> Step #6 - "compile-libfuzzer-introspector-x86_64": - arg: <_ast.Name object at 0x7ff9bc427b80> Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='atheris', ctx=Load()), attr='Fuzz', ctx=Load()), args=[], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- main Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7ff9bc427cd0> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] atheris.Fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Name(id='main', ctx=Load()), args=[], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- global Step #6 - "compile-libfuzzer-introspector-x86_64": - [N] main Step #6 - "compile-libfuzzer-introspector-x86_64": ################################################## Step #6 - "compile-libfuzzer-introspector-x86_64": Fuzzer specification Step #6 - "compile-libfuzzer-introspector-x86_64": - Fuzzer entrypoint: TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": - Fuzzer imports: Step #6 - "compile-libfuzzer-introspector-x86_64": - sys Step #6 - "compile-libfuzzer-introspector-x86_64": No error Step #6 - "compile-libfuzzer-introspector-x86_64": Spec: Step #6 - "compile-libfuzzer-introspector-x86_64": ModuleSpec(name='sys', loader=) Step #6 - "compile-libfuzzer-introspector-x86_64": - base64 Step #6 - "compile-libfuzzer-introspector-x86_64": No error Step #6 - "compile-libfuzzer-introspector-x86_64": Spec: Step #6 - "compile-libfuzzer-introspector-x86_64": ModuleSpec(name='base64', loader=<_frozen_importlib_external.SourceFileLoader object at 0x7ff9bc42c910>, origin='/usr/local/lib/python3.8/base64.py') Step #6 - "compile-libfuzzer-introspector-x86_64": - atheris Step #6 - "compile-libfuzzer-introspector-x86_64": No error Step #6 - "compile-libfuzzer-introspector-x86_64": Spec: Step #6 - "compile-libfuzzer-introspector-x86_64": ModuleSpec(name='atheris', loader=<_frozen_importlib_external.SourceFileLoader object at 0x7ff9bc42c9a0>, origin='/usr/local/lib/python3.8/site-packages/atheris/__init__.py', submodule_search_locations=['/usr/local/lib/python3.8/site-packages/atheris']) Step #6 - "compile-libfuzzer-introspector-x86_64": - cryptography.fernet.Fernet Step #6 - "compile-libfuzzer-introspector-x86_64": Refining import to cryptography Step #6 - "compile-libfuzzer-introspector-x86_64": No error Step #6 - "compile-libfuzzer-introspector-x86_64": Spec: Step #6 - "compile-libfuzzer-introspector-x86_64": ModuleSpec(name='cryptography', loader=<_frozen_importlib_external.SourceFileLoader object at 0x7ff9bc42c880>, origin='/usr/local/lib/python3.8/site-packages/cryptography/__init__.py', submodule_search_locations=['/usr/local/lib/python3.8/site-packages/cryptography']) Step #6 - "compile-libfuzzer-introspector-x86_64": Checking --- /usr/local/lib/python3.8/site-packages/cryptography Step #6 - "compile-libfuzzer-introspector-x86_64": Adding --- /usr/local/lib/python3.8/site-packages/cryptography Step #6 - "compile-libfuzzer-introspector-x86_64": - cryptography.hazmat.primitives.hashes Step #6 - "compile-libfuzzer-introspector-x86_64": Refining import to cryptography Step #6 - "compile-libfuzzer-introspector-x86_64": No error Step #6 - "compile-libfuzzer-introspector-x86_64": Spec: Step #6 - "compile-libfuzzer-introspector-x86_64": ModuleSpec(name='cryptography', loader=<_frozen_importlib_external.SourceFileLoader object at 0x7ff9bc42c910>, origin='/usr/local/lib/python3.8/site-packages/cryptography/__init__.py', submodule_search_locations=['/usr/local/lib/python3.8/site-packages/cryptography']) Step #6 - "compile-libfuzzer-introspector-x86_64": Checking --- /usr/local/lib/python3.8/site-packages/cryptography Step #6 - "compile-libfuzzer-introspector-x86_64": Adding --- /usr/local/lib/python3.8/site-packages/cryptography Step #6 - "compile-libfuzzer-introspector-x86_64": - cryptography.hazmat.primitives.kdf.pbkdf2.PBKDF2HMAC Step #6 - "compile-libfuzzer-introspector-x86_64": Refining import to cryptography Step #6 - "compile-libfuzzer-introspector-x86_64": No error Step #6 - "compile-libfuzzer-introspector-x86_64": Spec: Step #6 - "compile-libfuzzer-introspector-x86_64": ModuleSpec(name='cryptography', loader=<_frozen_importlib_external.SourceFileLoader object at 0x7ff9bc42c9a0>, origin='/usr/local/lib/python3.8/site-packages/cryptography/__init__.py', submodule_search_locations=['/usr/local/lib/python3.8/site-packages/cryptography']) Step #6 - "compile-libfuzzer-introspector-x86_64": Checking --- /usr/local/lib/python3.8/site-packages/cryptography Step #6 - "compile-libfuzzer-introspector-x86_64": Adding --- /usr/local/lib/python3.8/site-packages/cryptography Step #6 - "compile-libfuzzer-introspector-x86_64": Iterating Step #6 - "compile-libfuzzer-introspector-x86_64": package: /usr/local/lib/python3.8/site-packages/cryptography Step #6 - "compile-libfuzzer-introspector-x86_64": package: /usr/local/lib/python3.8/site-packages/cryptography Step #6 - "compile-libfuzzer-introspector-x86_64": package: /usr/local/lib/python3.8/site-packages/cryptography Step #6 - "compile-libfuzzer-introspector-x86_64": After main Step #6 - "compile-libfuzzer-introspector-x86_64": - /usr/local/lib/python3.8/site-packages/cryptography Step #6 - "compile-libfuzzer-introspector-x86_64": - /usr/local/lib/python3.8/site-packages/cryptography Step #6 - "compile-libfuzzer-introspector-x86_64": - /usr/local/lib/python3.8/site-packages/cryptography Step #6 - "compile-libfuzzer-introspector-x86_64": - /usr/local/lib/python3.8/site-packages/cryptography Step #6 - "compile-libfuzzer-introspector-x86_64": - /usr/local/lib/python3.8/site-packages/cryptography Step #6 - "compile-libfuzzer-introspector-x86_64": - /usr/local/lib/python3.8/site-packages/cryptography Step #6 - "compile-libfuzzer-introspector-x86_64": + apt-get install -y python3.9 Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 34% Reading package lists... 34% Reading package lists... 34% Reading package lists... 48% Reading package lists... 48% Reading package lists... 49% Reading package lists... 49% Reading package lists... 49% Reading package lists... 49% Reading package lists... 58% Reading package lists... 58% Reading package lists... 61% Reading package lists... 61% Reading package lists... 69% Reading package lists... 69% Reading package lists... 69% Reading package lists... 69% Reading package lists... 73% Reading package lists... 73% Reading package lists... 75% Reading package lists... 75% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 84% Reading package lists... 84% Reading package lists... 86% Reading package lists... 86% Reading package lists... 87% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": python3.9 is already the newest version (3.9.5-3ubuntu0~20.04.1). Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": + apt-get update Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Hit:1 http://security.ubuntu.com/ubuntu focal-security InRelease Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Connecting to archive.ubuntu.com (185.125.190.39)] 0% [Waiting for headers] Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Waiting for headers] Hit:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Waiting for headers] 0% [Waiting for headers] Hit:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] 0% [Working] 20% [Working] Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 34% Reading package lists... 34% Reading package lists... 34% Reading package lists... 48% Reading package lists... 48% Reading package lists... 49% Reading package lists... 49% Reading package lists... 49% Reading package lists... 49% Reading package lists... 58% Reading package lists... 58% Reading package lists... 61% Reading package lists... 61% Reading package lists... 69% Reading package lists... 69% Reading package lists... 69% Reading package lists... 69% Reading package lists... 73% Reading package lists... 73% Reading package lists... 75% Reading package lists... 75% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 84% Reading package lists... 84% Reading package lists... 86% Reading package lists... 86% Reading package lists... 86% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": + apt-get install -y python3-pip Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 34% Reading package lists... 34% Reading package lists... 34% Reading package lists... 48% Reading package lists... 48% Reading package lists... 49% Reading package lists... 49% Reading package lists... 49% Reading package lists... 49% Reading package lists... 58% Reading package lists... 58% Reading package lists... 61% Reading package lists... 61% Reading package lists... 69% Reading package lists... 69% Reading package lists... 69% Reading package lists... 69% Reading package lists... 73% Reading package lists... 73% Reading package lists... 75% Reading package lists... 75% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 84% Reading package lists... 84% Reading package lists... 86% Reading package lists... 86% Reading package lists... 86% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": python3-pip is already the newest version (20.0.2-5ubuntu1.10). Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": + python3.9 -m pip install virtualenv Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: virtualenv in /usr/local/lib/python3.9/dist-packages (20.25.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: distlib<1,>=0.3.7 in /usr/local/lib/python3.9/dist-packages (from virtualenv) (0.3.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: filelock<4,>=3.12.2 in /usr/local/lib/python3.9/dist-packages (from virtualenv) (3.13.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: platformdirs<5,>=3.9.1 in /usr/local/lib/python3.9/dist-packages (from virtualenv) (4.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": + python3.9 -m virtualenv .venv Step #6 - "compile-libfuzzer-introspector-x86_64": created virtual environment CPython3.9.5.final.0-64 in 228ms Step #6 - "compile-libfuzzer-introspector-x86_64": creator CPython3Posix(dest=/src/.venv, clear=False, no_vcs_ignore=False, global=False) Step #6 - "compile-libfuzzer-introspector-x86_64": seeder FromAppData(download=False, pip=bundle, setuptools=bundle, wheel=bundle, via=copy, app_data_dir=/root/.local/share/virtualenv) Step #6 - "compile-libfuzzer-introspector-x86_64": added seed packages: PyYAML==6.0.1, pip==23.3.1, setuptools==69.0.2, wheel==0.42.0 Step #6 - "compile-libfuzzer-introspector-x86_64": activators BashActivator,CShellActivator,FishActivator,NushellActivator,PowerShellActivator,PythonActivator Step #6 - "compile-libfuzzer-introspector-x86_64": + . .venv/bin/activate Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' .venv/bin/activate = /usr/local/bin/compile_python_fuzzer ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ deactivate nondestructive Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset -f pydoc Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' -z '' ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' -z '' ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ hash -r Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' -z '' ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset VIRTUAL_ENV Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset VIRTUAL_ENV_PROMPT Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' '!' nondestructive = nondestructive ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ VIRTUAL_ENV=/src/.venv Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' linux-gnu = cygwin ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' linux-gnu = msys ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ export VIRTUAL_ENV Step #6 - "compile-libfuzzer-introspector-x86_64": ++ _OLD_VIRTUAL_PATH=/root/.cargo/bin:/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/out Step #6 - "compile-libfuzzer-introspector-x86_64": ++ PATH=/src/.venv/bin:/root/.cargo/bin:/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/out Step #6 - "compile-libfuzzer-introspector-x86_64": ++ export PATH Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' x '!=' x ']' Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename /src/.venv Step #6 - "compile-libfuzzer-introspector-x86_64": ++ VIRTUAL_ENV_PROMPT=.venv Step #6 - "compile-libfuzzer-introspector-x86_64": ++ export VIRTUAL_ENV_PROMPT Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' -z '' ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' -z '' ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ _OLD_VIRTUAL_PS1= Step #6 - "compile-libfuzzer-introspector-x86_64": ++ PS1='(.venv) ' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ export PS1 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ alias pydoc Step #6 - "compile-libfuzzer-introspector-x86_64": ++ true Step #6 - "compile-libfuzzer-introspector-x86_64": ++ hash -r Step #6 - "compile-libfuzzer-introspector-x86_64": + pip3 install pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyyaml in ./.venv/lib/python3.9/site-packages (6.0.1) Step #6 - "compile-libfuzzer-introspector-x86_64": + export PYTHONPATH=/fuzz-introspector/frontends/python/PyCG Step #6 - "compile-libfuzzer-introspector-x86_64": + PYTHONPATH=/fuzz-introspector/frontends/python/PyCG Step #6 - "compile-libfuzzer-introspector-x86_64": + ARGS='--fuzzer /src/fuzz_sym.py' Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -n '' ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + python /fuzz-introspector/frontends/python/main.py --fuzzer /src/fuzz_sym.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Starting analysis Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Running analysis with arguments: {fuzzer: /src/fuzz_sym.py, package: /src/pyintro-pack-deps/ } Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Sources to analyze: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/fuzz_sym.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/exceptions.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/__about__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/fernet.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/x509/extensions.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/x509/oid.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/x509/base.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/x509/verification.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/x509/certificate_transparency.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/x509/ocsp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/x509/name.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/x509/general_name.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/_oid.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/bindings/openssl/_conditional.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/bindings/openssl/binding.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/bindings/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/_serialization.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/cmac.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/poly1305.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/constant_time.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/hmac.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/_cipheralgorithm.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/padding.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/keywrap.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/hashes.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/_asymmetric.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/rsa.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/x448.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/types.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/ed448.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/padding.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/dh.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/x25519.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/ec.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/ed25519.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/dsa.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/base.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/aead.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/modes.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/algorithms.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/kbkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/pbkdf2.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/x963kdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/scrypt.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/hkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/concatkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/totp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/hotp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/pkcs7.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/base.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/ssh.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/pkcs12.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/backend.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/aead.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/decode_asn1.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/ciphers.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": I1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Starting analysis Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/fuzz_sym.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...fuzz_sym Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/fuzz_sym.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/fuzz_sym.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/fernet.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/bindings/_rust.abi3.so Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/exceptions.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/hashes.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/padding.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/_cipheralgorithm.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/base.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/modes.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/algorithms.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/ciphers.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/backend.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/certificate_transparency.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/verification.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/general_name.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/name.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/oid.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/_oid.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/base.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/_serialization.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/base.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/dh.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/types.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/dsa.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/ec.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/ed448.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/ed25519.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/rsa.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/_asymmetric.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/x448.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/x25519.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/ssh.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/padding.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/extensions.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/constant_time.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/aead.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/aead.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/bindings/openssl/binding.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/__about__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/bindings/openssl/_conditional.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/bindings/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/pkcs12.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/hmac.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/pbkdf2.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/x509/ocsp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.x509.ocsp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/ocsp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/x509/ocsp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/cmac.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.cmac Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/cmac.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/cmac.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/poly1305.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.poly1305 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/poly1305.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/poly1305.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/keywrap.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.keywrap Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/keywrap.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/keywrap.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/kbkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.kbkdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/kbkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/kbkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/x963kdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.x963kdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/x963kdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/x963kdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/scrypt.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.scrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/scrypt.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/scrypt.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/hkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.hkdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/hkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/hkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/concatkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.concatkdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/concatkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/concatkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/totp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.twofactor.totp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/totp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/totp.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/hotp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/pkcs7.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.serialization.pkcs7 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/pkcs7.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/pkcs7.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.backends.openssl.utils Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/decode_asn1.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.backends.openssl.decode_asn1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/decode_asn1.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/decode_asn1.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.machinery.definitions:Def-Iterating 6922 defs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/fuzz_sym.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...fuzz_sym Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/fuzz_sym.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/fuzz_sym.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:We found the call to atheris Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:[, ] Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:The second argument: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:Name: TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/fernet.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/padding.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/exceptions.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/bindings/_rust.abi3.so Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/base.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/backend.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/hashes.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/_asymmetric.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/types.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/x448.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/_serialization.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/dh.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/dsa.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/ed448.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/rsa.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/x25519.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/ed25519.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/ec.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/_oid.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/pkcs12.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/base.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/extensions.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/constant_time.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/general_name.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/oid.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/name.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/base.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/ssh.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/modes.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/_cipheralgorithm.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/algorithms.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/padding.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/certificate_transparency.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/verification.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/bindings/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/bindings/openssl/binding.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/__about__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/bindings/openssl/_conditional.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/ciphers.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/aead.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/aead.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/hmac.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/pbkdf2.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/x509/ocsp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.x509.ocsp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/ocsp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/x509/ocsp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/cmac.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.cmac Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/cmac.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/cmac.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/poly1305.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.poly1305 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/poly1305.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/poly1305.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/keywrap.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.keywrap Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/keywrap.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/keywrap.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/kbkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.kbkdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/kbkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/kbkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/x963kdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.x963kdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/x963kdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/x963kdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/scrypt.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.scrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/scrypt.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/scrypt.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/hkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.hkdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/hkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/hkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/concatkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.concatkdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/concatkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/concatkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/totp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.twofactor.totp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/totp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/totp.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/hotp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/pkcs7.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.serialization.pkcs7 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/pkcs7.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/pkcs7.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.backends.openssl.utils Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/decode_asn1.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.backends.openssl.decode_asn1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/decode_asn1.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/decode_asn1.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.machinery.definitions:Def-Iterating 8014 defs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/fuzz_sym.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...fuzz_sym Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/fuzz_sym.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/fuzz_sym.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:We found the call to atheris Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:[, ] Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:The second argument: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:Name: TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/fernet.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/padding.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/exceptions.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/bindings/_rust.abi3.so Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/base.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/backend.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/hashes.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/_asymmetric.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/types.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/x448.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/_serialization.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/dh.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/dsa.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/ed448.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/rsa.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/x25519.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/ed25519.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/ec.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/_oid.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/pkcs12.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/base.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/extensions.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/constant_time.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/general_name.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/oid.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/name.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/base.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/ssh.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/modes.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/_cipheralgorithm.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/algorithms.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/padding.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/certificate_transparency.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/verification.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/bindings/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/bindings/openssl/binding.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/__about__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/bindings/openssl/_conditional.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/ciphers.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/aead.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/aead.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/hmac.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/pbkdf2.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/x509/ocsp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.x509.ocsp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/ocsp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/x509/ocsp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/cmac.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.cmac Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/cmac.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/cmac.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/poly1305.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.poly1305 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/poly1305.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/poly1305.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/keywrap.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.keywrap Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/keywrap.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/keywrap.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/kbkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.kbkdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/kbkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/kbkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/x963kdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.x963kdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/x963kdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/x963kdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/scrypt.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.scrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/scrypt.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/scrypt.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/hkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.hkdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/hkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/hkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/concatkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.concatkdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/concatkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/concatkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/totp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.twofactor.totp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/totp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/totp.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/hotp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/pkcs7.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.serialization.pkcs7 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/pkcs7.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/pkcs7.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.backends.openssl.utils Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/decode_asn1.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.backends.openssl.decode_asn1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/decode_asn1.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/decode_asn1.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.machinery.definitions:Def-Iterating 8066 defs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/fuzz_sym.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...fuzz_sym Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/fuzz_sym.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/fuzz_sym.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:We found the call to atheris Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:[, ] Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:The second argument: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:Name: TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/fernet.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/padding.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/exceptions.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/bindings/_rust.abi3.so Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/base.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/backend.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/hashes.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/_asymmetric.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/types.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/x448.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/_serialization.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/dh.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/dsa.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/ed448.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/rsa.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/x25519.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/ed25519.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/ec.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/_oid.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/pkcs12.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/base.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/extensions.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/constant_time.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/general_name.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/oid.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/name.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/base.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/ssh.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/modes.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/_cipheralgorithm.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/algorithms.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/padding.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/certificate_transparency.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/verification.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/bindings/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/bindings/openssl/binding.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/__about__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/bindings/openssl/_conditional.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/ciphers.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/aead.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/aead.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/hmac.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/pbkdf2.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/x509/ocsp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.x509.ocsp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/ocsp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/x509/ocsp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/cmac.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.cmac Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/cmac.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/cmac.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/poly1305.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.poly1305 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/poly1305.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/poly1305.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/keywrap.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.keywrap Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/keywrap.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/keywrap.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/kbkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.kbkdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/kbkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/kbkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/x963kdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.x963kdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/x963kdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/x963kdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/scrypt.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.scrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/scrypt.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/scrypt.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/hkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.hkdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/hkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/hkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/concatkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.concatkdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/concatkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/concatkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/totp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.twofactor.totp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/totp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/totp.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/hotp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/pkcs7.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.serialization.pkcs7 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/pkcs7.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/pkcs7.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.backends.openssl.utils Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/decode_asn1.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.backends.openssl.decode_asn1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/decode_asn1.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/decode_asn1.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.machinery.definitions:Def-Iterating 8069 defs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/fuzz_sym.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...fuzz_sym Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/fuzz_sym.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/fuzz_sym.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:We found the call to atheris Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:[, ] Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:The second argument: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:Name: TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/fernet.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/padding.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/exceptions.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/bindings/_rust.abi3.so Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/base.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/backend.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/hashes.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/_asymmetric.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/types.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/x448.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/_serialization.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/dh.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/dsa.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/ed448.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/rsa.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/x25519.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/ed25519.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/ec.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/_oid.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/pkcs12.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/base.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/extensions.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/constant_time.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/general_name.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/oid.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/name.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/base.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/ssh.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/modes.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/_cipheralgorithm.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/algorithms.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/padding.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/certificate_transparency.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/verification.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/bindings/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/bindings/openssl/binding.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/__about__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/bindings/openssl/_conditional.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/ciphers.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/aead.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/aead.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/hmac.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/pbkdf2.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/x509/ocsp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.x509.ocsp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/ocsp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/x509/ocsp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/cmac.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.cmac Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/cmac.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/cmac.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/poly1305.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.poly1305 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/poly1305.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/poly1305.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/keywrap.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.keywrap Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/keywrap.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/keywrap.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/kbkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.kbkdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/kbkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/kbkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/x963kdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.x963kdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/x963kdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/x963kdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/scrypt.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.scrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/scrypt.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/scrypt.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/hkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.hkdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/hkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/hkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/concatkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.concatkdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/concatkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/concatkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/totp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.twofactor.totp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/totp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/totp.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/hotp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/pkcs7.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.serialization.pkcs7 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/pkcs7.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/pkcs7.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.backends.openssl.utils Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/decode_asn1.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.backends.openssl.decode_asn1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/decode_asn1.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/decode_asn1.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.machinery.definitions:Def-Iterating 8069 defs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/fuzz_sym.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...fuzz_sym Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/fuzz_sym.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/fuzz_sym.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Target func: TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/fernet.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidToken Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidToken Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidToken Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidToken Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidToken Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidToken Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidToken Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidToken Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidToken Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidToken Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/padding.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:AlreadyFinalized Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:AlreadyFinalized Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:AlreadyFinalized Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:AlreadyFinalized Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/exceptions.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/bindings/_rust.abi3.so Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/base.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:AlreadyFinalized Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:AlreadyFinalized Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:AlreadyFinalized Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:AlreadyFinalized Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:AlreadyFinalized Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:AlreadyFinalized Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:AlreadyUpdated Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:AlreadyFinalized Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:NotYetFinalized Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/backend.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'JoinedStr' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'JoinedStr' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/hashes.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/_asymmetric.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/types.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/x448.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/_serialization.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/dh.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/dsa.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/ed448.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/rsa.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/x25519.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/ed25519.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/ec.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:LookupError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/_oid.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/pkcs12.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/base.py Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:AttributeNotFound Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/extensions.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:NotImplementedError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ExtensionNotFound Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ExtensionNotFound Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/constant_time.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/general_name.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/oid.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/name.py Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/base.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/ssh.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:NotImplementedError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/modes.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/_cipheralgorithm.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/algorithms.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/padding.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/certificate_transparency.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/verification.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/bindings/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/bindings/openssl/binding.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InternalError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:RuntimeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ImportError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/__about__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/bindings/openssl/_conditional.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/ciphers.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidTag Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/aead.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidTag Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidTag Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'JoinedStr' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'JoinedStr' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'JoinedStr' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'JoinedStr' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidTag Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidTag Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidTag Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/aead.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:OverflowError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:OverflowError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:OverflowError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/hmac.py Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/pbkdf2.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:AlreadyFinalized Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidKey Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/x509/ocsp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.x509.ocsp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/ocsp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/x509/ocsp.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/cmac.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.cmac Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/cmac.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/cmac.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/poly1305.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.poly1305 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/poly1305.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/poly1305.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/keywrap.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.keywrap Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/keywrap.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/keywrap.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'BinOp' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'BinOp' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'BinOp' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'BinOp' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidUnwrap Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidUnwrap Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidUnwrap Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidUnwrap Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidUnwrap Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/kbkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.kbkdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/kbkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/kbkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:AlreadyFinalized Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidKey Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidKey Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/x963kdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.x963kdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/x963kdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/x963kdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:AlreadyFinalized Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidKey Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/scrypt.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.scrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/scrypt.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/scrypt.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:AlreadyFinalized Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidKey Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/hkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.hkdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/hkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/hkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidKey Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:AlreadyFinalized Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidKey Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/concatkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.concatkdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/concatkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/concatkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:AlreadyFinalized Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidKey Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:AlreadyFinalized Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidKey Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/totp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.twofactor.totp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/totp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/totp.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidToken Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/hotp.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidToken Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/pkcs7.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.serialization.pkcs7 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/pkcs7.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/pkcs7.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.backends.openssl.utils Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/decode_asn1.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.backends.openssl.decode_asn1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/decode_asn1.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/decode_asn1.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ...fuzz_sym Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging atheris.instrument_imports Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ...fuzz_sym.TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging atheris.FuzzedDataProvider Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging fdp.ConsumeBytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.fernet.Fernet.generate_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.fernet.Fernet.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.fernet.Fernet.encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.fernet.Fernet.decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.pbkdf2.PBKDF2HMAC.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.pbkdf2.PBKDF2HMAC.derive Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging base64.urlsafe_b64encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ...fuzz_sym.main Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging atheris.Setup Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging atheris.Fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.fernet Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging base64.urlsafe_b64decode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .len Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging os.urandom Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging time.time Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .int Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.fernet.Fernet.encrypt_at_time Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.fernet.Fernet._encrypt_from_parts Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.utils._check_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.padding.PKCS7.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.padding.PKCS7.padder Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.padding._PKCS7PaddingContext.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.padding._PKCS7PaddingContext.finalize Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.algorithms.AES.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes.CBC.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.base.Cipher.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.base.Cipher.encryptor Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.base._AEADCipherContext.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.base._CipherContext.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.base._CipherContext.finalize Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.base._AEADCipherContext.finalize Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging current_time.to_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.hmac.HMAC Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h.finalize Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.fernet.Fernet._get_unverified_token_data Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.fernet.Fernet._decrypt_data Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.fernet.Fernet.decrypt_at_time Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.fernet.Fernet.extract_timestamp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.fernet.Fernet._verify_signature Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .isinstance Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging int.from_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h.verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.base.Cipher.decryptor Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.padding.PKCS7.unpadder Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.padding._PKCS7UnpaddingContext.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.padding._PKCS7UnpaddingContext.finalize Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.fernet.MultiFernet.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .list Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.fernet.MultiFernet.encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.fernet.MultiFernet.encrypt_at_time Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.fernet.MultiFernet.rotate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging f._decrypt_data Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.fernet.MultiFernet.decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging f.decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.fernet.MultiFernet.decrypt_at_time Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging f.decrypt_at_time Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.padding Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.padding.PaddingContext Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging abc.abstractmethod Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.padding.PaddingContext.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.padding.PaddingContext.finalize Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.padding._byte_padding_check Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.padding._byte_padding_update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.utils._check_byteslike Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.padding._byte_padding_pad Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.padding._ANSIX923PaddingContext._padding Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.padding._PKCS7PaddingContext._padding Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.padding._byte_unpadding_update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .max Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.padding._byte_unpadding_check Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.check_ansix923_padding Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.check_pkcs7_padding Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.padding._PKCS7PaddingContext.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.padding._PKCS7UnpaddingContext.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.padding.ANSIX923.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.padding.ANSIX923.padder Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.padding._ANSIX923PaddingContext.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.padding.ANSIX923.unpadder Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.padding._ANSIX923UnpaddingContext.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.padding._ANSIX923PaddingContext.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.padding._ANSIX923PaddingContext.finalize Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.padding._ANSIX923UnpaddingContext.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.padding._ANSIX923UnpaddingContext.finalize Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.exceptions Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.exceptions.UnsupportedAlgorithm.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .super Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.exceptions.InternalError.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.utils Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .memoryview Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.utils.int_to_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging integer.bit_length Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging integer.to_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.utils._extract_buffer_length Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust._openssl.ffi.from_buffer Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust._openssl.ffi.cast Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.utils._DeprecatedValue.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.utils._ModuleWithDeprecations.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.utils._ModuleWithDeprecations.__getattr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .getattr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging warnings.warn Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.utils._ModuleWithDeprecations.__setattr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .setattr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.utils._ModuleWithDeprecations.__delattr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .delattr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.utils._ModuleWithDeprecations.__dir__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .dir Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.utils.deprecated Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.utils.cached_property Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .object Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.utils.cached_property.inner Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .property Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.utils.Enum.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.utils.Enum.__str__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.base Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.base.CipherContext Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.base.CipherContext.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.base.CipherContext.update_into Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.base.CipherContext.finalize Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.base.AEADCipherContext Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.base.AEADCipherContext.authenticate_additional_data Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.base.AEADDecryptionContext Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.base.AEADDecryptionContext.finalize_with_tag Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.base.AEADEncryptionContext Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.base.AEADEncryptionContext.tag Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging typing.TypeVar Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes._check_iv_and_key_length Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes._check_aes_key_length Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.base.Cipher Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging typing.overload Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.create_symmetric_encryption_ctx Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.base.Cipher._wrap_ctx Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.create_symmetric_decryption_ctx Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.base._AEADCipherContext.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.base._CipherContext.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.ciphers._CipherContext.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.base._CipherContext.update_into Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.ciphers._CipherContext.update_into Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.ciphers._CipherContext.finalize Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.base._AEADCipherContext._check_limit Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.base._AEADCipherContext.update_into Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.base._AEADCipherContext.authenticate_additional_data Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.base._AEADDecryptionContext.finalize_with_tag Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.base._AEADEncryptionContext.tag Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging collections.namedtuple Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl.binding.Binding.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.is_fips_enabled Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend._register_default_ciphers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.openssl_version_text Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.openssl_assert Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl.binding._openssl_assert Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend._enable_fips Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl.binding.Binding._enable_fips Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust._openssl.ffi.string Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.openssl_version_number Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend._evp_md_from_algorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging algorithm.name.encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend._evp_md_non_null_from_algorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.hash_supported Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.signature_hash_supported Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.scrypt_supported Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.hmac_supported Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.cipher_supported Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .type Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.register_cipher_adapter Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.GetCipherByName.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging itertools.product Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.ciphers._CipherContext.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.pbkdf2_hmac_supported Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend._consume_errors Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.capture_error_stack Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.generate_rsa_parameters_supported Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend._create_evp_pkey_gc Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust._openssl.ffi.gc Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend._rsa_cdata_to_evp_pkey Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend._bytes_to_bio Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend._create_mem_bio_gc Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend._read_mem_bio Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust._openssl.ffi.new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust._openssl.ffi.buffer Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend._evp_pkey_to_private_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.keys.private_key_from_ptr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend._evp_pkey_to_public_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.keys.public_key_from_ptr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend._oaep_hash_supported Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.rsa_padding_supported Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.rsa_encryption_supported Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.dsa_supported Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.dsa_hash_supported Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.cmac_algorithm_supported Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.load_pem_private_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend._load_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.load_pem_public_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust._openssl.ffi.addressof Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend._handle_key_loading_error Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.load_der_private_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend._evp_pkey_from_der_traditional_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.load_der_public_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend._cert2ossl Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cert.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend._ossl2cert Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.load_der_x509_certificate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend._key2ossl Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging key.private_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging error._lib_reason_match Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .any Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.elliptic_curve_supported Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.ec.curve_supported Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.elliptic_curve_signature_algorithm_supported Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.elliptic_curve_exchange_algorithm_supported Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.dh_supported Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.dh_parameters_supported Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dh.DHParameterNumbers.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.dh.from_parameter_numbers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.dh_x942_serialization_supported Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.x25519_supported Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.x448_supported Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.ed25519_supported Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.ed448_supported Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.aead_cipher_supported Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.aead._aead_cipher_supported Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend._zero_data Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .range Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging contextlib.contextmanager Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend._zeroed_null_terminated_buf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust._openssl.ffi.memmove Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.load_key_and_certificates_from_pkcs12 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.load_pkcs12 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.pkcs12.PKCS12Certificate.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .reversed Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging additional_certificates.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.pkcs12.PKCS12KeyAndCertificates.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.serialize_key_and_certificates_to_pkcs12 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ossl_cas.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.poly1305_supported Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.pkcs7_supported Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.load_pem_pkcs7_certificates Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend._load_pkcs7_certificates Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.load_der_pkcs7_certificates Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging certs.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.GetCipherByName.__call__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cipher_name.encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging backend._lib.EVP_get_cipherbyname Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging backend._lib.EVP_CIPHER_fetch Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging backend._consume_errors Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend._get_xts_cipher Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.utils Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.utils.Prehashed.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.utils.Prehashed.digest_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.hashes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.hashes.HashAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.hashes.HashAlgorithm.name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.hashes.HashAlgorithm.digest_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.hashes.HashAlgorithm.block_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.hashes.HashContext Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.hashes.HashContext.algorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.hashes.HashContext.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.hashes.HashContext.finalize Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.hashes.HashContext.copy Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging HashContext.register Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.hashes.SHAKE128.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.hashes.SHAKE128.digest_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.hashes.SHAKE256.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.hashes.SHAKE256.digest_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.hashes.BLAKE2b.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.hashes.BLAKE2b.digest_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.hashes.BLAKE2s.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.hashes.BLAKE2s.digest_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives._asymmetric Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives._asymmetric.AsymmetricPadding Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives._asymmetric.AsymmetricPadding.name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.types Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.x448 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.x448.X448PublicKey.from_public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.x448.from_public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.x448.X448PublicKey Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.x448.X448PublicKey.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.x448.X448PublicKey.public_bytes_raw Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.x448.X448PublicKey.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .hasattr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging X448PublicKey.register Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.x448.X448PrivateKey.generate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.x448.generate_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.x448.X448PrivateKey.from_private_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.x448.from_private_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.x448.X448PrivateKey Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.x448.X448PrivateKey.public_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.x448.X448PrivateKey.private_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.x448.X448PrivateKey.private_bytes_raw Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.x448.X448PrivateKey.exchange Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging X448PrivateKey.register Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives._serialization Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives._serialization.PrivateFormat.encryption_builder Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives._serialization.KeySerializationEncryptionBuilder.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives._serialization.BestAvailableEncryption.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives._serialization.KeySerializationEncryptionBuilder.kdf_rounds Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives._serialization.KeySerializationEncryptionBuilder.hmac_hash Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives._serialization.KeySerializationEncryptionBuilder.key_cert_algorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives._serialization.KeySerializationEncryptionBuilder.build Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives._serialization._KeySerializationEncryption.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dh Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dh.generate_parameters Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.dh.generate_parameters Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging p.bit_length Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dh.DHParameterNumbers.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dh.DHParameterNumbers.parameters Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dh.DHParameterNumbers.p Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dh.DHParameterNumbers.g Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dh.DHParameterNumbers.q Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dh.DHPublicNumbers.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dh.DHPublicNumbers.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dh.DHPublicNumbers.public_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.dh.from_public_numbers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dh.DHPublicNumbers.y Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dh.DHPublicNumbers.parameter_numbers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dh.DHPrivateNumbers.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dh.DHPrivateNumbers.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dh.DHPrivateNumbers.private_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.dh.from_private_numbers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dh.DHPrivateNumbers.public_numbers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dh.DHPrivateNumbers.x Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dh.DHParameters Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dh.DHParameters.generate_private_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dh.DHParameters.parameter_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dh.DHParameters.parameter_numbers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging DHParameters.register Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dh.DHPublicKey Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dh.DHPublicKey.key_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dh.DHPublicKey.parameters Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dh.DHPublicKey.public_numbers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dh.DHPublicKey.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dh.DHPublicKey.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging DHPublicKey.register Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dh.DHPrivateKey Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dh.DHPrivateKey.key_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dh.DHPrivateKey.public_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dh.DHPrivateKey.parameters Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dh.DHPrivateKey.exchange Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dh.DHPrivateKey.private_numbers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dh.DHPrivateKey.private_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging DHPrivateKey.register Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa.DSAParameters Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa.DSAParameters.generate_private_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa.DSAParameters.parameter_numbers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging DSAParameters.register Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa.DSAPrivateKey Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa.DSAPrivateKey.key_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa.DSAPrivateKey.public_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa.DSAPrivateKey.parameters Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa.DSAPrivateKey.sign Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa.DSAPrivateKey.private_numbers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa.DSAPrivateKey.private_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging DSAPrivateKey.register Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa.DSAPublicKey Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa.DSAPublicKey.key_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa.DSAPublicKey.parameters Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa.DSAPublicKey.public_numbers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa.DSAPublicKey.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa.DSAPublicKey.verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa.DSAPublicKey.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging DSAPublicKey.register Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa.DSAParameterNumbers.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa.DSAParameterNumbers.p Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa.DSAParameterNumbers.q Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa.DSAParameterNumbers.g Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa.DSAParameterNumbers.parameters Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa._check_dsa_parameters Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.dsa.from_parameter_numbers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa.DSAParameterNumbers.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa.DSAParameterNumbers.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa.DSAPublicNumbers.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa.DSAPublicNumbers.y Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa.DSAPublicNumbers.parameter_numbers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa.DSAPublicNumbers.public_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.dsa.from_public_numbers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa.DSAPublicNumbers.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa.DSAPublicNumbers.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa.DSAPrivateNumbers.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa.DSAPrivateNumbers.x Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa.DSAPrivateNumbers.public_numbers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa.DSAPrivateNumbers.private_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa._check_dsa_private_numbers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.dsa.from_private_numbers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa.DSAPrivateNumbers.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa.generate_parameters Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.dsa.generate_parameters Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa.generate_private_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parameters.generate_private_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .pow Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ed448 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ed448.Ed448PublicKey.from_public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.ed448.from_public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ed448.Ed448PublicKey Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ed448.Ed448PublicKey.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ed448.Ed448PublicKey.public_bytes_raw Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ed448.Ed448PublicKey.verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ed448.Ed448PublicKey.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Ed448PublicKey.register Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ed448.Ed448PrivateKey.generate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.ed448.generate_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ed448.Ed448PrivateKey.from_private_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.ed448.from_private_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ed448.Ed448PrivateKey Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ed448.Ed448PrivateKey.public_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ed448.Ed448PrivateKey.sign Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ed448.Ed448PrivateKey.private_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ed448.Ed448PrivateKey.private_bytes_raw Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Ed448PrivateKey.register Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.RSAPrivateKey Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.RSAPrivateKey.decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.RSAPrivateKey.key_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.RSAPrivateKey.public_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.RSAPrivateKey.sign Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.RSAPrivateKey.private_numbers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.RSAPrivateKey.private_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging RSAPrivateKey.register Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.RSAPublicKey Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.RSAPublicKey.encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.RSAPublicKey.key_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.RSAPublicKey.public_numbers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.RSAPublicKey.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.RSAPublicKey.verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.RSAPublicKey.recover_data_from_signature Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.RSAPublicKey.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging RSAPublicKey.register Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.generate_private_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa._verify_rsa_parameters Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.rsa.generate_private_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa._check_private_key_components Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa._check_public_key_components Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa._modinv Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .divmod Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.rsa_crt_iqmp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.rsa_crt_dmp1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.rsa_crt_dmq1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.rsa_recover_prime_factors Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging math.gcd Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .sorted Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.RSAPrivateNumbers.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.RSAPrivateNumbers.p Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.RSAPrivateNumbers.q Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.RSAPrivateNumbers.d Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.RSAPrivateNumbers.dmp1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.RSAPrivateNumbers.dmq1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.RSAPrivateNumbers.iqmp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.RSAPrivateNumbers.public_numbers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.RSAPrivateNumbers.private_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.rsa.from_private_numbers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.RSAPrivateNumbers.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.RSAPrivateNumbers.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .hash Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.RSAPublicNumbers.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.RSAPublicNumbers.e Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.RSAPublicNumbers.n Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.RSAPublicNumbers.public_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.rsa.from_public_numbers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.RSAPublicNumbers.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.RSAPublicNumbers.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.RSAPublicNumbers.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.x25519 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.x25519.X25519PublicKey.from_public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.x25519.from_public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.x25519.X25519PublicKey Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.x25519.X25519PublicKey.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.x25519.X25519PublicKey.public_bytes_raw Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.x25519.X25519PublicKey.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging X25519PublicKey.register Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.x25519.X25519PrivateKey.generate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.x25519.generate_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.x25519.X25519PrivateKey.from_private_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.x25519.from_private_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.x25519.X25519PrivateKey Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.x25519.X25519PrivateKey.public_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.x25519.X25519PrivateKey.private_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.x25519.X25519PrivateKey.private_bytes_raw Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.x25519.X25519PrivateKey.exchange Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging X25519PrivateKey.register Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ed25519 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ed25519.Ed25519PublicKey.from_public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.ed25519.from_public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ed25519.Ed25519PublicKey Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ed25519.Ed25519PublicKey.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ed25519.Ed25519PublicKey.public_bytes_raw Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ed25519.Ed25519PublicKey.verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ed25519.Ed25519PublicKey.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Ed25519PublicKey.register Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ed25519.Ed25519PrivateKey.generate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.ed25519.generate_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ed25519.Ed25519PrivateKey.from_private_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.ed25519.from_private_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ed25519.Ed25519PrivateKey Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ed25519.Ed25519PrivateKey.public_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ed25519.Ed25519PrivateKey.private_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ed25519.Ed25519PrivateKey.private_bytes_raw Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ed25519.Ed25519PrivateKey.sign Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Ed25519PrivateKey.register Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.ObjectIdentifier Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.EllipticCurveOID Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.EllipticCurve Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.EllipticCurve.name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.EllipticCurve.key_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.EllipticCurveSignatureAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.EllipticCurveSignatureAlgorithm.algorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePrivateKey Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePrivateKey.exchange Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePrivateKey.public_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePrivateKey.curve Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePrivateKey.key_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePrivateKey.sign Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePrivateKey.private_numbers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePrivateKey.private_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging EllipticCurvePrivateKey.register Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePublicKey Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePublicKey.curve Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePublicKey.key_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePublicKey.public_numbers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePublicKey.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePublicKey.verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePublicKey.from_encoded_point Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.ec.from_public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePublicKey.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging EllipticCurvePublicKey.register Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.ECDSA.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.ECDSA.algorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.generate_private_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.ec.generate_private_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.derive_private_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.ec.derive_private_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePublicNumbers.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePublicNumbers.public_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.ec.from_public_numbers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePublicNumbers.curve Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePublicNumbers.x Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePublicNumbers.y Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePublicNumbers.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePublicNumbers.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePublicNumbers.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePrivateNumbers.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePrivateNumbers.private_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.ec.from_private_numbers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePrivateNumbers.private_value Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePrivateNumbers.public_numbers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePrivateNumbers.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePrivateNumbers.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.get_curve_for_oid Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat._oid Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat._oid.ExtensionOID Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat._oid.OCSPExtensionOID Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat._oid.CRLEntryExtensionOID Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat._oid.NameOID Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat._oid.SignatureAlgorithmOID Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat._oid.ExtendedKeyUsageOID Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat._oid.AuthorityInformationAccessOID Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat._oid.SubjectInformationAccessOID Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat._oid.CertificatePoliciesOID Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat._oid.AttributeOID Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.pkcs12 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.pkcs12.PKCS12Certificate.friendly_name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.pkcs12.PKCS12Certificate.certificate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.pkcs12.PKCS12Certificate.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.pkcs12.PKCS12Certificate.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.pkcs12.PKCS12Certificate.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .all Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.pkcs12.PKCS12KeyAndCertificates.key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.pkcs12.PKCS12KeyAndCertificates.cert Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.pkcs12.PKCS12KeyAndCertificates.additional_certs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.pkcs12.PKCS12KeyAndCertificates.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.pkcs12.PKCS12KeyAndCertificates.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .tuple Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.pkcs12.PKCS12KeyAndCertificates.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging fmt.format Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.pkcs12.load_key_and_certificates Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.pkcs12.load_pkcs12 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.pkcs12.serialize_key_and_certificates Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging datetime.datetime Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.AttributeNotFound.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base._reject_duplicate_extension Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base._reject_duplicate_attribute Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base._convert_to_naive_utc_time Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging time.utcoffset Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging datetime.timedelta Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging time.replace Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Attribute.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Attribute.oid Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Attribute.value Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Attribute.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Attribute.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Attribute.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Attributes.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Attributes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions._make_sequence_methods Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Attributes.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Attributes.get_attribute_for_oid Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.InvalidVersion.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Certificate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Certificate.fingerprint Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Certificate.serial_number Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Certificate.version Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Certificate.public_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Certificate.not_valid_before Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Certificate.not_valid_before_utc Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Certificate.not_valid_after Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Certificate.not_valid_after_utc Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Certificate.issuer Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Certificate.subject Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Certificate.signature_hash_algorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Certificate.signature_algorithm_oid Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Certificate.signature_algorithm_parameters Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Certificate.extensions Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Certificate.signature Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Certificate.tbs_certificate_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Certificate.tbs_precertificate_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Certificate.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Certificate.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Certificate.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Certificate.verify_directly_issued_by Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Certificate.register Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.RevokedCertificate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.RevokedCertificate.serial_number Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.RevokedCertificate.revocation_date Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.RevokedCertificate.revocation_date_utc Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.RevokedCertificate.extensions Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging RevokedCertificate.register Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base._RawRevokedCertificate.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base._RawRevokedCertificate.serial_number Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base._RawRevokedCertificate.revocation_date Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base._RawRevokedCertificate.revocation_date_utc Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base._RawRevokedCertificate.extensions Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateRevocationList Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateRevocationList.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateRevocationList.fingerprint Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateRevocationList.get_revoked_certificate_by_serial_number Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateRevocationList.signature_hash_algorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateRevocationList.signature_algorithm_oid Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateRevocationList.issuer Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateRevocationList.next_update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateRevocationList.next_update_utc Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateRevocationList.last_update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateRevocationList.last_update_utc Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateRevocationList.extensions Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateRevocationList.signature Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateRevocationList.tbs_certlist_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateRevocationList.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateRevocationList.__len__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateRevocationList.__getitem__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateRevocationList.__iter__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateRevocationList.is_signature_valid Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging CertificateRevocationList.register Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateSigningRequest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateSigningRequest.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateSigningRequest.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateSigningRequest.public_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateSigningRequest.subject Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateSigningRequest.signature_hash_algorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateSigningRequest.signature_algorithm_oid Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateSigningRequest.signature_algorithm_parameters Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateSigningRequest.extensions Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateSigningRequest.attributes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateSigningRequest.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateSigningRequest.signature Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateSigningRequest.tbs_certrequest_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateSigningRequest.is_signature_valid Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateSigningRequest.get_attribute_for_oid Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging CertificateSigningRequest.register Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.load_pem_x509_certificate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.x509.load_pem_x509_certificate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.load_pem_x509_certificates Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.x509.load_pem_x509_certificates Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.load_der_x509_certificate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.x509.load_der_x509_certificate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.load_pem_x509_csr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.x509.load_pem_x509_csr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.load_der_x509_csr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.x509.load_der_x509_csr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.load_pem_x509_crl Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.x509.load_pem_x509_crl Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.load_der_x509_crl Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.x509.load_der_x509_crl Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateSigningRequestBuilder.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateSigningRequestBuilder.subject_name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateSigningRequestBuilder.add_extension Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.Extension.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateSigningRequestBuilder.add_attribute Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateSigningRequestBuilder.sign Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.x509.create_x509_csr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateBuilder.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateBuilder.issuer_name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateBuilder.subject_name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateBuilder.public_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateBuilder.serial_number Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging number.bit_length Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateBuilder.not_valid_before Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateBuilder.not_valid_after Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateBuilder.add_extension Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateBuilder.sign Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.x509.create_x509_certificate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateRevocationListBuilder.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateRevocationListBuilder.issuer_name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateRevocationListBuilder.last_update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateRevocationListBuilder.next_update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateRevocationListBuilder.add_extension Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateRevocationListBuilder.add_revoked_certificate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateRevocationListBuilder.sign Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.x509.create_x509_crl Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.RevokedCertificateBuilder.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.RevokedCertificateBuilder.serial_number Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.RevokedCertificateBuilder.revocation_date Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.RevokedCertificateBuilder.add_extension Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.RevokedCertificateBuilder.build Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.Extensions.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.random_serial_number Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions._key_identifier_from_public_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging public_key.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.asn1.parse_spki_for_data Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging hashlib.sha1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions._make_sequence_methods.len_method Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions._make_sequence_methods.iter_method Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .iter Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions._make_sequence_methods.getitem_method Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.DuplicateExtension.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.ExtensionNotFound.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.ExtensionType.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.Extensions.get_extension_for_oid Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.Extensions.get_extension_for_class Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.Extensions Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.Extensions.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CRLNumber.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CRLNumber.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CRLNumber.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CRLNumber.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CRLNumber.crl_number Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CRLNumber.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.x509.encode_extension_value Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.AuthorityKeyIdentifier.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.AuthorityKeyIdentifier.from_issuer_public_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.AuthorityKeyIdentifier.from_issuer_subject_key_identifier Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.AuthorityKeyIdentifier.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.AuthorityKeyIdentifier.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.AuthorityKeyIdentifier.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.AuthorityKeyIdentifier.key_identifier Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.AuthorityKeyIdentifier.authority_cert_issuer Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.AuthorityKeyIdentifier.authority_cert_serial_number Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.AuthorityKeyIdentifier.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.SubjectKeyIdentifier.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.SubjectKeyIdentifier.from_public_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.SubjectKeyIdentifier.digest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.SubjectKeyIdentifier.key_identifier Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.SubjectKeyIdentifier.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.SubjectKeyIdentifier.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.constant_time.bytes_eq Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.SubjectKeyIdentifier.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.SubjectKeyIdentifier.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.AuthorityInformationAccess.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.AuthorityInformationAccess Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.AuthorityInformationAccess.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.AuthorityInformationAccess.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.AuthorityInformationAccess.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.AuthorityInformationAccess.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.SubjectInformationAccess.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.SubjectInformationAccess Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.SubjectInformationAccess.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.SubjectInformationAccess.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.SubjectInformationAccess.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.SubjectInformationAccess.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.AccessDescription.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.AccessDescription.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.AccessDescription.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.AccessDescription.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.AccessDescription.access_method Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.AccessDescription.access_location Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.BasicConstraints.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.BasicConstraints.ca Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.BasicConstraints.path_length Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.BasicConstraints.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.BasicConstraints.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.BasicConstraints.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.BasicConstraints.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.DeltaCRLIndicator.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.DeltaCRLIndicator.crl_number Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.DeltaCRLIndicator.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.DeltaCRLIndicator.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.DeltaCRLIndicator.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.DeltaCRLIndicator.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CRLDistributionPoints.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CRLDistributionPoints Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CRLDistributionPoints.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CRLDistributionPoints.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CRLDistributionPoints.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CRLDistributionPoints.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.FreshestCRL.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.FreshestCRL Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.FreshestCRL.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.FreshestCRL.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.FreshestCRL.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.FreshestCRL.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.DistributionPoint.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.DistributionPoint.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.DistributionPoint.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.DistributionPoint.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.DistributionPoint.full_name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.DistributionPoint.relative_name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.DistributionPoint.reasons Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.DistributionPoint.crl_issuer Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.PolicyConstraints.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.PolicyConstraints.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.PolicyConstraints.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.PolicyConstraints.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.PolicyConstraints.require_explicit_policy Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.PolicyConstraints.inhibit_policy_mapping Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.PolicyConstraints.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CertificatePolicies.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CertificatePolicies Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CertificatePolicies.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CertificatePolicies.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CertificatePolicies.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CertificatePolicies.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.PolicyInformation.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.PolicyInformation.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.PolicyInformation.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.PolicyInformation.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.PolicyInformation.policy_identifier Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.PolicyInformation.policy_qualifiers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.UserNotice.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.UserNotice.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.UserNotice.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.UserNotice.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.UserNotice.notice_reference Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.UserNotice.explicit_text Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.NoticeReference.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.NoticeReference.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.NoticeReference.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.NoticeReference.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.NoticeReference.organization Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.NoticeReference.notice_numbers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.ExtendedKeyUsage.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.ExtendedKeyUsage Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.ExtendedKeyUsage.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.ExtendedKeyUsage.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.ExtendedKeyUsage.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.ExtendedKeyUsage.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.OCSPNoCheck.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.OCSPNoCheck.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.OCSPNoCheck.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.OCSPNoCheck.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.PrecertPoison.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.PrecertPoison.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.PrecertPoison.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.PrecertPoison.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.TLSFeature.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.TLSFeature Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.TLSFeature.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.TLSFeature.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.TLSFeature.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.TLSFeature.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.InhibitAnyPolicy.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.InhibitAnyPolicy.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.InhibitAnyPolicy.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.InhibitAnyPolicy.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.InhibitAnyPolicy.skip_certs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.InhibitAnyPolicy.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.KeyUsage.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.KeyUsage.digital_signature Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.KeyUsage.content_commitment Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.KeyUsage.key_encipherment Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.KeyUsage.data_encipherment Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.KeyUsage.key_agreement Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.KeyUsage.key_cert_sign Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.KeyUsage.crl_sign Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.KeyUsage.encipher_only Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.KeyUsage.decipher_only Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.KeyUsage.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.KeyUsage.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.KeyUsage.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.KeyUsage.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.NameConstraints.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.NameConstraints._validate_tree Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.NameConstraints.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.NameConstraints._validate_ip_name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.NameConstraints._validate_dns_name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.NameConstraints.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.NameConstraints.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.NameConstraints.permitted_subtrees Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.NameConstraints.excluded_subtrees Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.NameConstraints.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.Extension.oid Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.Extension.critical Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.Extension.value Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.Extension.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.Extension.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.Extension.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.GeneralNames.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.GeneralNames Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.GeneralNames.get_values_for_type Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.GeneralNames.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.GeneralNames.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.GeneralNames.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.SubjectAlternativeName.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.SubjectAlternativeName Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.SubjectAlternativeName.get_values_for_type Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.SubjectAlternativeName.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.SubjectAlternativeName.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.SubjectAlternativeName.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.SubjectAlternativeName.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.IssuerAlternativeName.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.IssuerAlternativeName Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.IssuerAlternativeName.get_values_for_type Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.IssuerAlternativeName.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.IssuerAlternativeName.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.IssuerAlternativeName.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.IssuerAlternativeName.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CertificateIssuer.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CertificateIssuer Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CertificateIssuer.get_values_for_type Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CertificateIssuer.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CertificateIssuer.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CertificateIssuer.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CertificateIssuer.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CRLReason.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CRLReason.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CRLReason.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CRLReason.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CRLReason.reason Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CRLReason.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.InvalidityDate.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.InvalidityDate.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.InvalidityDate.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.InvalidityDate.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.InvalidityDate.invalidity_date Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.InvalidityDate.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.PrecertificateSignedCertificateTimestamps.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.PrecertificateSignedCertificateTimestamps Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.PrecertificateSignedCertificateTimestamps.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.PrecertificateSignedCertificateTimestamps.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.PrecertificateSignedCertificateTimestamps.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.PrecertificateSignedCertificateTimestamps.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.SignedCertificateTimestamps.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.SignedCertificateTimestamps Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.SignedCertificateTimestamps.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.SignedCertificateTimestamps.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.SignedCertificateTimestamps.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.SignedCertificateTimestamps.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.OCSPNonce.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.OCSPNonce.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.OCSPNonce.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.OCSPNonce.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.OCSPNonce.nonce Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.OCSPNonce.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.OCSPAcceptableResponses.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.OCSPAcceptableResponses.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.OCSPAcceptableResponses.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.OCSPAcceptableResponses.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.OCSPAcceptableResponses.__iter__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.OCSPAcceptableResponses.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.IssuingDistributionPoint.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.IssuingDistributionPoint.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.IssuingDistributionPoint.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.IssuingDistributionPoint.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.IssuingDistributionPoint.full_name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.IssuingDistributionPoint.relative_name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.IssuingDistributionPoint.only_contains_user_certs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.IssuingDistributionPoint.only_contains_ca_certs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.IssuingDistributionPoint.only_some_reasons Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.IssuingDistributionPoint.indirect_crl Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.IssuingDistributionPoint.only_contains_attribute_certs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.IssuingDistributionPoint.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.MSCertificateTemplate.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.MSCertificateTemplate.template_id Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.MSCertificateTemplate.major_version Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.MSCertificateTemplate.minor_version Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.MSCertificateTemplate.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.MSCertificateTemplate.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.MSCertificateTemplate.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.MSCertificateTemplate.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.UnrecognizedExtension.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.UnrecognizedExtension.oid Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.UnrecognizedExtension.value Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.UnrecognizedExtension.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.UnrecognizedExtension.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.UnrecognizedExtension.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.UnrecognizedExtension.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.constant_time Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging hmac.compare_digest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.GeneralName Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.GeneralName.value Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.RFC822Name.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging value.encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging email.utils.parseaddr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.RFC822Name.value Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.RFC822Name._init_without_validation Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cls.__new__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.RFC822Name.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.RFC822Name.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.RFC822Name.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.DNSName.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.DNSName.value Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.DNSName._init_without_validation Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.DNSName.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.DNSName.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.DNSName.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.UniformResourceIdentifier.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.UniformResourceIdentifier.value Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.UniformResourceIdentifier._init_without_validation Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.UniformResourceIdentifier.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.UniformResourceIdentifier.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.UniformResourceIdentifier.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.DirectoryName.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.DirectoryName.value Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.DirectoryName.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.DirectoryName.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.DirectoryName.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.RegisteredID.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.RegisteredID.value Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.RegisteredID.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.RegisteredID.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.RegisteredID.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.IPAddress.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.IPAddress.value Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.IPAddress._packed Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.IPAddress.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.IPAddress.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.IPAddress.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.OtherName.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.OtherName.type_id Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.OtherName.value Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.OtherName.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.OtherName.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.OtherName.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.oid Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging _NAMEOID_TO_NAME.items Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name._escape_dn_value Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging binascii.hexlify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name._unescape_dn_value Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name._unescape_dn_value.sub Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging m.group Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .chr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging _RFC4514NameParser._PAIR_RE.sub Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name.NameAttribute.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging _NAMEOID_DEFAULT_TYPE.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name.NameAttribute.oid Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name.NameAttribute.value Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name.NameAttribute.rfc4514_attribute_name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging _NAMEOID_TO_NAME.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name.NameAttribute.rfc4514_string Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging attr_name_overrides.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name.NameAttribute.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name.NameAttribute.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name.NameAttribute.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name.RelativeDistinguishedName.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .frozenset Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name.RelativeDistinguishedName.get_attributes_for_oid Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name.RelativeDistinguishedName.rfc4514_string Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging attr.rfc4514_string Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name.RelativeDistinguishedName.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name.RelativeDistinguishedName.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name.RelativeDistinguishedName.__iter__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name.RelativeDistinguishedName.__len__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name.RelativeDistinguishedName.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name.Name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name.Name.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging typing.cast Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name.Name.from_rfc4514_string Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name._RFC4514NameParser.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name._RFC4514NameParser.parse Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name.Name.rfc4514_string Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name.Name.get_attributes_for_oid Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name.Name.rdns Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name.Name.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.x509.encode_name_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name.Name.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name.Name.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name.Name.__iter__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name.Name.__len__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .sum Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name.Name.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging re.compile Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name._RFC4514NameParser Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name._RFC4514NameParser._has_data Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name._RFC4514NameParser._peek Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name._RFC4514NameParser._read_char Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name._RFC4514NameParser._read_re Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pat.match Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging match.group Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name._RFC4514NameParser._parse_rdn Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging rdns.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name._RFC4514NameParser._parse_na Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nas.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging _NAME_TO_NAMEOID.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging binascii.unhexlify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.base Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.base.load_pem_private_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.base.load_pem_public_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.base.load_pem_parameters Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.dh.from_pem_parameters Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.base.load_der_private_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.base.load_der_public_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.base.load_der_parameters Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.dh.from_der_parameters Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._bcrypt_kdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .bytearray Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._get_ssh_key_type Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging key.public_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._ecdsa_key_type Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._ssh_pem_encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._check_block_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._check_empty Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._init_cipher Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging bcrypt.kdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ciph.alg Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ciph.mode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._get_u32 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._get_u64 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._get_sshstr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._get_mpint Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._to_mpint Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging val.bit_length Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._FragList.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._FragList.put_raw Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._FragList.put_u32 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging val.to_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._FragList.put_u64 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._FragList.put_sshstr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._FragList.size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._FragList.put_mpint Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .map Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._FragList.render Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._FragList.tobytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging buf.tobytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._SSHFormatRSA.get_public Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._SSHFormatRSA.load_public Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._SSHFormatRSA.load_private Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._SSHFormatRSA.encode_public Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging public_key.public_numbers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging f_pub.put_mpint Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._SSHFormatRSA.encode_private Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging private_key.private_numbers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging f_priv.put_mpint Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._SSHFormatDSA.get_public Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._SSHFormatDSA.load_public Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._SSHFormatDSA._validate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._SSHFormatDSA.load_private Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._SSHFormatDSA.encode_public Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._SSHFormatDSA.encode_private Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging private_key.public_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parameter_numbers.p.bit_length Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._SSHFormatECDSA.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._SSHFormatECDSA.get_public Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._SSHFormatECDSA.load_public Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging point.tobytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._SSHFormatECDSA.load_private Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._SSHFormatECDSA.encode_public Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging f_pub.put_sshstr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._SSHFormatECDSA.encode_private Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._SSHFormatEd25519.get_public Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._SSHFormatEd25519.load_public Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._SSHFormatEd25519.load_private Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._SSHFormatEd25519.encode_public Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._SSHFormatEd25519.encode_private Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging private_key.private_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging f_priv.put_sshstr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._lookup_kformat Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.load_ssh_private_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging _PEM_RC.search Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging m.start Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging m.end Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging binascii.a2b_base64 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging data.startswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging kformat.get_public Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ciphername.tobytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging salt.tobytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ciph.decryptor Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging dec.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging dec.finalize_with_tag Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging dec.finalize Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging kformat.load_private Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._serialize_ssh_private_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging kformat.encode_public Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging kformat.encode_private Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ciph.encryptor Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.SSHCertificate.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging enum.Enum.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.SSHCertificate.nonce Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.SSHCertificate.public_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.SSHCertificate.serial Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.SSHCertificate.type Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.SSHCertificate.key_id Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.SSHCertificate.valid_principals Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.SSHCertificate.valid_before Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.SSHCertificate.valid_after Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.SSHCertificate.critical_options Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.SSHCertificate.extensions Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.SSHCertificate.signature_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging sigformat.load_public Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.SSHCertificate.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging binascii.b2a_base64 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.SSHCertificate.verify_cert_signature Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._get_ec_hash_alg Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._load_ssh_public_identity Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging _SSH_PUBKEY_RC.match Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging key_type.endswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging kformat.load_public Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging valid_principals.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._parse_exts_opts Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.load_ssh_public_identity Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.load_ssh_public_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.serialize_ssh_public_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.SSHCertificateBuilder.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.SSHCertificateBuilder.public_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.SSHCertificateBuilder.serial Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.SSHCertificateBuilder.type Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.SSHCertificateBuilder.key_id Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.SSHCertificateBuilder.valid_principals Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.SSHCertificateBuilder.valid_for_all_principals Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.SSHCertificateBuilder.valid_before Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.SSHCertificateBuilder.valid_after Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.SSHCertificateBuilder.add_critical_option Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.SSHCertificateBuilder.add_extension Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.SSHCertificateBuilder.sign Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.SSHCertificateBuilder.sign. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.SSHCertificateBuilder.sign. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging caformat.encode_public Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging private_key.sign Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes.Mode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes.Mode.name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes.Mode.validate_for_algorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes.ModeWithInitializationVector Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes.ModeWithInitializationVector.initialization_vector Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes.ModeWithTweak Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes.ModeWithTweak.tweak Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes.ModeWithNonce Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes.ModeWithNonce.nonce Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes.ModeWithAuthenticationTag Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes.ModeWithAuthenticationTag.tag Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes._check_iv_length Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes._check_nonce_length Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes.CBC.initialization_vector Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes.XTS.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes.XTS.tweak Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes.XTS.validate_for_algorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes.OFB.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes.OFB.initialization_vector Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes.CFB.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes.CFB.initialization_vector Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes.CFB8.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes.CFB8.initialization_vector Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes.CTR.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes.CTR.nonce Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes.CTR.validate_for_algorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes.GCM.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes.GCM.tag Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes.GCM.initialization_vector Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes.GCM.validate_for_algorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives._cipheralgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives._cipheralgorithm.CipherAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives._cipheralgorithm.CipherAlgorithm.name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives._cipheralgorithm.CipherAlgorithm.key_sizes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives._cipheralgorithm.CipherAlgorithm.key_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives._cipheralgorithm.BlockCipherAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives._cipheralgorithm.BlockCipherAlgorithm.block_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.algorithms Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.algorithms._verify_key_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.algorithms.AES Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.algorithms.AES.key_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.algorithms.AES128 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.algorithms.AES128.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.algorithms.AES256 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.algorithms.AES256.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.algorithms.Camellia Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.algorithms.Camellia.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.algorithms.Camellia.key_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.algorithms.TripleDES Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.algorithms.TripleDES.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.algorithms.TripleDES.key_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.algorithms.Blowfish Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.algorithms.Blowfish.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.algorithms.Blowfish.key_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.algorithms.CAST5 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.algorithms.CAST5.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.algorithms.CAST5.key_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.algorithms.ARC4 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.algorithms.ARC4.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.algorithms.ARC4.key_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.algorithms.IDEA Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.algorithms.IDEA.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.algorithms.IDEA.key_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.algorithms.SEED Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.algorithms.SEED.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.algorithms.SEED.key_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.algorithms.ChaCha20 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.algorithms.ChaCha20.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.algorithms.ChaCha20.nonce Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.algorithms.ChaCha20.key_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.algorithms.SM4 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.algorithms.SM4.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.algorithms.SM4.key_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.padding Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.padding.PSS.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.padding.PSS.mgf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.padding.OAEP.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.padding.OAEP.algorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.padding.OAEP.mgf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.padding.MGF1.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.padding.calculate_max_pss_salt_length Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.certificate_transparency Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.certificate_transparency.SignedCertificateTimestamp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.certificate_transparency.SignedCertificateTimestamp.version Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.certificate_transparency.SignedCertificateTimestamp.log_id Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.certificate_transparency.SignedCertificateTimestamp.timestamp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.certificate_transparency.SignedCertificateTimestamp.entry_type Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.certificate_transparency.SignedCertificateTimestamp.signature_hash_algorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.certificate_transparency.SignedCertificateTimestamp.signature_algorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.certificate_transparency.SignedCertificateTimestamp.signature Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.certificate_transparency.SignedCertificateTimestamp.extension_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging SignedCertificateTimestamp.register Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.verification Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.verification.PolicyBuilder.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.verification.PolicyBuilder.time Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.verification.PolicyBuilder.store Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.verification.PolicyBuilder.max_chain_depth Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.verification.PolicyBuilder.build_server_verifier Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.x509.create_server_verifier Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl.binding Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl.binding._legacy_provider_error Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl.binding.build_conditional_library Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging types.ModuleType Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .set Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging conditional_names.items Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging excluded_names.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging threading.Lock Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl.binding.Binding Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl.binding.Binding._ensure_ffi_initialized Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging os.environ.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cls.lib.OSSL_PROVIDER_load Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl.binding.Binding.init_static_locks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl.binding._verify_package_version Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging version.encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust._openssl.lib.OpenSSL_version_num Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.openssl_version Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.__about__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl._conditional Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl._conditional.cryptography_has_set_cert_cb Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl._conditional.cryptography_has_ssl_st Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl._conditional.cryptography_has_tls_st Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl._conditional.cryptography_has_evp_pkey_dhx Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl._conditional.cryptography_has_mem_functions Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl._conditional.cryptography_has_x509_store_ctx_get_issuer Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl._conditional.cryptography_has_ed448 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl._conditional.cryptography_has_ssl_sigalgs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl._conditional.cryptography_has_psk Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl._conditional.cryptography_has_psk_tlsv13 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl._conditional.cryptography_has_custom_ext Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl._conditional.cryptography_has_tlsv13_functions Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl._conditional.cryptography_has_engine Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl._conditional.cryptography_has_verified_chain Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl._conditional.cryptography_has_srtp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl._conditional.cryptography_has_providers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl._conditional.cryptography_has_op_no_renegotiation Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl._conditional.cryptography_has_dtls_get_data_mtu Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl._conditional.cryptography_has_300_fips Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl._conditional.cryptography_has_ssl_cookie Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl._conditional.cryptography_has_pkcs7_funcs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl._conditional.cryptography_has_prime_checks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl._conditional.cryptography_has_300_evp_cipher Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl._conditional.cryptography_has_unexpected_eof_while_reading Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl._conditional.cryptography_has_pkcs12_set_mac Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl._conditional.cryptography_has_ssl_op_ignore_unexpected_eof Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl._conditional.cryptography_has_get_extms_support Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl._conditional.cryptography_has_evp_aead Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.ciphers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .min Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.ciphers._CipherContext.finalize_with_tag Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.ciphers._CipherContext.authenticate_additional_data Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.ciphers._CipherContext.tag Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.aead Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.aead._is_evp_aead_supported_cipher Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.aead._evp_cipher_cipher_name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.aead._aead_create_ctx Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.aead._evp_aead_create_ctx Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.aead._evp_cipher_create_ctx Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.aead._encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.aead._evp_aead_encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.aead._evp_cipher_encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.aead._decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.aead._evp_aead_decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.aead._evp_cipher_decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.aead._evp_aead_get_cipher Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging backend._lib.Cryptography_EVP_AEAD_CTX_new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging backend._lib.EVP_aead_chacha20_poly1305 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging backend._lib.EVP_AEAD_max_overhead Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging backend._lib.EVP_AEAD_CTX_seal Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging backend._lib.EVP_AEAD_CTX_open Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.aead._evp_cipher Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging backend._lib.EVP_CIPHER_CTX_new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging backend._lib.EVP_CipherInit_ex Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.aead._evp_cipher_aead_setup Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging backend._lib.EVP_CIPHER_CTX_ctrl Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.aead._evp_cipher_set_tag Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cipher_name.endswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.aead._evp_cipher_set_nonce_operation Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.aead._evp_cipher_set_length Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging backend._lib.EVP_CipherUpdate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.aead._evp_cipher_process_aad Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.aead._evp_cipher_process_data Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging backend._lib.EVP_CipherFinal_ex Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.aead Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.aead.ChaCha20Poly1305.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.FixedPool Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.aead.ChaCha20Poly1305.generate_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.aead.ChaCha20Poly1305._create_fn Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.aead.ChaCha20Poly1305.encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.aead.ChaCha20Poly1305._check_params Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.FixedPool.acquire Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.aead.ChaCha20Poly1305.decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.aead.AESCCM.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.aead.AESCCM.generate_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.aead.AESCCM.encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.aead.AESCCM._check_params Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.aead.AESCCM._validate_lengths Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.aead.AESCCM.decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.aead.AESGCM.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.aead.AESGCM.generate_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.aead.AESGCM.encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.aead.AESGCM._check_params Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.aead.AESGCM.decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.default_backend Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.hmac Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging hashes.HashContext.register Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.pbkdf2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.kdf.derive_pbkdf2_hmac Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.pbkdf2.PBKDF2HMAC.verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.KeyDerivationFunction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.KeyDerivationFunction.derive Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.KeyDerivationFunction.verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp._verify_algorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp._SingleResponse.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPRequest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPRequest.issuer_key_hash Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPRequest.issuer_name_hash Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPRequest.hash_algorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPRequest.serial_number Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPRequest.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPRequest.extensions Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPSingleResponse Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPSingleResponse.certificate_status Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPSingleResponse.revocation_time Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPSingleResponse.revocation_reason Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPSingleResponse.this_update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPSingleResponse.next_update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPSingleResponse.issuer_key_hash Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPSingleResponse.issuer_name_hash Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPSingleResponse.hash_algorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPSingleResponse.serial_number Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponse Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponse.responses Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponse.response_status Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponse.signature_algorithm_oid Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponse.signature_hash_algorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponse.signature Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponse.tbs_response_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponse.certificates Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponse.responder_key_hash Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponse.responder_name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponse.produced_at Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponse.certificate_status Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponse.revocation_time Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponse.revocation_reason Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponse.this_update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponse.next_update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponse.issuer_key_hash Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponse.issuer_name_hash Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponse.hash_algorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponse.serial_number Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponse.extensions Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponse.single_extensions Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponse.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPRequestBuilder.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPRequestBuilder.add_certificate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPRequestBuilder.add_certificate_by_hash Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPRequestBuilder.add_extension Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPRequestBuilder.build Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.ocsp.create_ocsp_request Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponseBuilder.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponseBuilder.add_response Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponseBuilder.responder_id Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponseBuilder.certificates Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponseBuilder.add_extension Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponseBuilder.sign Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.ocsp.create_ocsp_response Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponseBuilder.build_unsuccessful Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.load_der_ocsp_request Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.ocsp.load_der_ocsp_request Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.load_der_ocsp_response Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.ocsp.load_der_ocsp_response Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.cmac Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.poly1305 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.keywrap Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.keywrap._wrap_core Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.keywrap.aes_key_wrap Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.keywrap._unwrap_core Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.keywrap.aes_key_wrap_with_padding Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.keywrap.aes_key_unwrap_with_padding Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging r.pop Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.keywrap.aes_key_unwrap Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.kbkdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.kbkdf._KBKDFDeriver.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .callable Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.kbkdf._KBKDFDeriver._valid_byte_length Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.kbkdf._KBKDFDeriver.derive Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.kbkdf._KBKDFDeriver._generate_fixed_input Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.kbkdf.KBKDFCMAC._prf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.kbkdf.KBKDFHMAC._prf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging output.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.kbkdf.KBKDFHMAC.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.kbkdf.KBKDFHMAC.derive Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.kbkdf.KBKDFHMAC.verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.kbkdf.KBKDFCMAC.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .issubclass Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.kbkdf.KBKDFCMAC.derive Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.kbkdf.KBKDFCMAC.verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.x963kdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.x963kdf._int_to_u32be Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging n.to_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.x963kdf.X963KDF.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.x963kdf.X963KDF.derive Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.x963kdf.X963KDF.verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.scrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.scrypt.Scrypt.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.scrypt.Scrypt.derive Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.kdf.derive_scrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.scrypt.Scrypt.verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.hkdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.hkdf.HKDF.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.hkdf.HKDFExpand.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.hkdf.HKDF._extract Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.hkdf.HKDF.derive Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.hkdf.HKDFExpand.derive Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.hkdf.HKDF.verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.hkdf.HKDFExpand._expand Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.hkdf.HKDFExpand.verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.concatkdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.concatkdf._int_to_u32be Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.concatkdf._common_args_checks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.concatkdf._concatkdf_derive Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.concatkdf.ConcatKDFHash._hash Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.concatkdf.ConcatKDFHMAC._hmac Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.concatkdf.ConcatKDFHash.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.concatkdf.ConcatKDFHash.derive Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.concatkdf.ConcatKDFHash.verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.concatkdf.ConcatKDFHMAC.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.concatkdf.ConcatKDFHMAC.derive Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.concatkdf.ConcatKDFHMAC.verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.twofactor.totp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.twofactor.totp.TOTP.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.twofactor.hotp.HOTP.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.twofactor.totp.TOTP.generate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.twofactor.hotp.HOTP.generate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.twofactor.totp.TOTP.verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.twofactor.totp.TOTP.get_provisioning_uri Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.twofactor.hotp._generate_uri Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.twofactor Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.twofactor.hotp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging base64.b32encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging hotp._algorithm.name.upper Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parameters.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parameters.extend Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.parse.quote Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.parse.urlencode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.twofactor.hotp.HOTP._dynamic_truncate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.twofactor.hotp.HOTP.verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging counter.to_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ctx.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ctx.finalize Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.twofactor.hotp.HOTP.get_provisioning_uri Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.pkcs7 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.pkcs7.load_pem_pkcs7_certificates Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.pkcs7.load_der_pkcs7_certificates Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.pkcs7.serialize_certificates Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.pkcs7.serialize_certificates Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.pkcs7.PKCS7SignatureBuilder.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.pkcs7.PKCS7SignatureBuilder.set_data Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.pkcs7.PKCS7SignatureBuilder.add_signer Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.pkcs7.PKCS7SignatureBuilder.add_certificate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.pkcs7.PKCS7SignatureBuilder.sign Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.pkcs7.sign_and_serialize Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.pkcs7._smime_encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging email.message.Message Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging m.add_header Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msg_part.set_payload Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msg_part.add_header Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging m.attach Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging email.message.MIMEPart Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging sig_part.add_header Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging email.base64mime.body_encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging sig_part.set_payload Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging io.BytesIO Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging m.policy.clone Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging email.generator.BytesGenerator Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging g.flatten Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging fp.getvalue Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.pkcs7.OpenSSLMimePart._write_headers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging generator._write_headers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.utils Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.utils._calculate_digest_and_algorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging hash_ctx.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging hash_ctx.finalize Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.decode_asn1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Done running pass. Exit code: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": + ls -la ./ Step #6 - "compile-libfuzzer-introspector-x86_64": total 3692 Step #6 - "compile-libfuzzer-introspector-x86_64": drwxrwxrwx 1 root root 4096 Dec 9 10:33 . Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 1 root root 4096 Dec 9 10:30 .. Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 4 root root 4096 Dec 9 10:31 .venv Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 1 root root 4096 Dec 9 03:23 aflplusplus Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 1022 Dec 9 10:28 build.sh Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 1 root root 4096 Dec 9 10:30 cryptography Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 1757 Dec 9 10:28 fuzz_aead.py Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 2090 Dec 9 10:28 fuzz_dh.py Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 1563 Dec 9 10:28 fuzz_dsa.py Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 1646 Dec 9 10:28 fuzz_sym.py Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 17653 Dec 9 10:31 fuzzerLogFile-fuzz_aead.data Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 1221710 Dec 9 10:31 fuzzerLogFile-fuzz_aead.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 1079 Dec 9 10:32 fuzzerLogFile-fuzz_dsa.data Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 1217547 Dec 9 10:32 fuzzerLogFile-fuzz_dsa.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 16328 Dec 9 10:33 fuzzerLogFile-fuzz_sym.data Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 1220290 Dec 9 10:33 fuzzerLogFile-fuzz_sym.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 1 root root 4096 Dec 9 03:25 fuzztest Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 1 root root 4096 Dec 9 03:23 honggfuzz Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 7 root root 4096 Dec 9 03:17 libfuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 1675 Dec 9 03:01 llvmsymbol.diff Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 3 root root 4096 Dec 9 10:31 pyintro-pack-deps Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 156 Dec 9 10:32 tmp-packages.txt Step #6 - "compile-libfuzzer-introspector-x86_64": + exit 0 Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in $(find $SRC -name 'fuzz_*.py') Step #6 - "compile-libfuzzer-introspector-x86_64": + compile_python_fuzzer /src/fuzz_dh.py Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_path=/src/fuzz_dh.py Step #6 - "compile-libfuzzer-introspector-x86_64": + shift 1 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .py /src/fuzz_dh.py Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_basename=fuzz_dh Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_package=fuzz_dh.pkg Step #6 - "compile-libfuzzer-introspector-x86_64": + PYFUZZ_WORKPATH=/src/pyfuzzworkdir/ Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZ_WORKPATH=/src/pyfuzzworkdir//fuzz_dh Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ introspector = *introspector* ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 /fuzz-introspector/frontends/python/prepare_fuzz_imports.py /src/fuzz_dh.py isossfuzz Step #6 - "compile-libfuzzer-introspector-x86_64": Fuzzer visitor Step #6 - "compile-libfuzzer-introspector-x86_64": Hello Step #6 - "compile-libfuzzer-introspector-x86_64": Visiting module Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Module object at 0x7febe8d1a3d0> Step #6 - "compile-libfuzzer-introspector-x86_64": Import Step #6 - "compile-libfuzzer-introspector-x86_64": - sys Step #6 - "compile-libfuzzer-introspector-x86_64": Import Step #6 - "compile-libfuzzer-introspector-x86_64": - atheris Step #6 - "compile-libfuzzer-introspector-x86_64": In with Step #6 - "compile-libfuzzer-introspector-x86_64": [<_ast.ImportFrom object at 0x7febe8afb550>, <_ast.ImportFrom object at 0x7febe8afb580>, <_ast.ImportFrom object at 0x7febe8afb670>] Step #6 - "compile-libfuzzer-introspector-x86_64": Iterating <_ast.ImportFrom object at 0x7febe8afb550> Step #6 - "compile-libfuzzer-introspector-x86_64": From import Step #6 - "compile-libfuzzer-introspector-x86_64": Iterating <_ast.ImportFrom object at 0x7febe8afb580> Step #6 - "compile-libfuzzer-introspector-x86_64": From import Step #6 - "compile-libfuzzer-introspector-x86_64": Iterating <_ast.ImportFrom object at 0x7febe8afb670> Step #6 - "compile-libfuzzer-introspector-x86_64": From import Step #6 - "compile-libfuzzer-introspector-x86_64": Function definition: TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='atheris', ctx=Load()), attr='FuzzedDataProvider', ctx=Load()), args=[Name(id='input_bytes', ctx=Load())], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7febe8afb880> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] atheris.FuzzedDataProvider Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='dh', ctx=Load()), attr='generate_parameters', ctx=Load()), args=[], keywords=[keyword(arg='generator', value=IfExp(test=Call(func=Attribute(value=Name(id='fdp', ctx=Load()), attr='ConsumeBool', ctx=Load()), args=[], keywords=[]), body=Constant(value=2, kind=None), orelse=Constant(value=5, kind=None))), keyword(arg='key_size', value=Call(func=Attribute(value=Name(id='fdp', ctx=Load()), attr='ConsumeInt', ctx=Load()), args=[Constant(value=4, kind=None)], keywords=[]))]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7febe8afb9a0> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] dh.generate_parameters Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='parameters', ctx=Load()), attr='generate_private_key', ctx=Load()), args=[], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7febe8afbe20> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] parameters.generate_private_key Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='parameters', ctx=Load()), attr='generate_private_key', ctx=Load()), args=[], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7febe8afbbe0> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] parameters.generate_private_key Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='server_private_key', ctx=Load()), attr='exchange', ctx=Load()), args=[Call(func=Attribute(value=Name(id='peer_private_key', ctx=Load()), attr='public_key', ctx=Load()), args=[], keywords=[])], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7febe8afbfd0> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] server_private_key.exchange Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='peer_private_key', ctx=Load()), attr='exchange', ctx=Load()), args=[Call(func=Attribute(value=Name(id='server_private_key', ctx=Load()), attr='public_key', ctx=Load()), args=[], keywords=[])], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7febe8b06160> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] peer_private_key.exchange Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='fdp', ctx=Load()), attr='ConsumeBytes', ctx=Load()), args=[Constant(value=10, kind=None)], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7febe8b062e0> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] fdp.ConsumeBytes Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Call(func=Name(id='HKDF', ctx=Load()), args=[], keywords=[keyword(arg='algorithm', value=Call(func=Attribute(value=Name(id='hashes', ctx=Load()), attr='SHA256', ctx=Load()), args=[], keywords=[])), keyword(arg='length', value=Constant(value=32, kind=None)), keyword(arg='salt', value=Constant(value=None, kind=None)), keyword(arg='info', value=Name(id='infobytes', ctx=Load()))]), attr='derive', ctx=Load()), args=[Name(id='server_derived_shared_key', ctx=Load())], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7febe8b06400> Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Name(id='HKDF', ctx=Load()), args=[], keywords=[keyword(arg='algorithm', value=Call(func=Attribute(value=Name(id='hashes', ctx=Load()), attr='SHA256', ctx=Load()), args=[], keywords=[])), keyword(arg='length', value=Constant(value=32, kind=None)), keyword(arg='salt', value=Constant(value=None, kind=None)), keyword(arg='info', value=Name(id='infobytes', ctx=Load()))]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": - [N] HKDF Step #6 - "compile-libfuzzer-introspector-x86_64": [C] .derive Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Call(func=Name(id='HKDF', ctx=Load()), args=[], keywords=[keyword(arg='algorithm', value=Call(func=Attribute(value=Name(id='hashes', ctx=Load()), attr='SHA256', ctx=Load()), args=[], keywords=[])), keyword(arg='length', value=Constant(value=32, kind=None)), keyword(arg='salt', value=Constant(value=None, kind=None)), keyword(arg='info', value=Name(id='infobytes', ctx=Load()))]), attr='derive', ctx=Load()), args=[Name(id='peer_derived_shared_key', ctx=Load())], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7febe8b06850> Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Name(id='HKDF', ctx=Load()), args=[], keywords=[keyword(arg='algorithm', value=Call(func=Attribute(value=Name(id='hashes', ctx=Load()), attr='SHA256', ctx=Load()), args=[], keywords=[])), keyword(arg='length', value=Constant(value=32, kind=None)), keyword(arg='salt', value=Constant(value=None, kind=None)), keyword(arg='info', value=Name(id='infobytes', ctx=Load()))]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": - [N] HKDF Step #6 - "compile-libfuzzer-introspector-x86_64": [C] .derive Step #6 - "compile-libfuzzer-introspector-x86_64": Function definition: main Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='atheris', ctx=Load()), attr='Setup', ctx=Load()), args=[Attribute(value=Name(id='sys', ctx=Load()), attr='argv', ctx=Load()), Name(id='TestInput', ctx=Load())], keywords=[keyword(arg='enable_python_coverage', value=Constant(value=False, kind=None))]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- main Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7febe8b06d60> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] atheris.Setup Step #6 - "compile-libfuzzer-introspector-x86_64": We have the set up function Step #6 - "compile-libfuzzer-introspector-x86_64": - arg: <_ast.Attribute object at 0x7febe8b06dc0> Step #6 - "compile-libfuzzer-introspector-x86_64": - arg: <_ast.Name object at 0x7febe8b06e20> Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='atheris', ctx=Load()), attr='instrument_all', ctx=Load()), args=[], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- main Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7febe8b06f40> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] atheris.instrument_all Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Attribute(value=Name(id='atheris', ctx=Load()), attr='Fuzz', ctx=Load()), args=[], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- main Step #6 - "compile-libfuzzer-introspector-x86_64": <_ast.Attribute object at 0x7febe8b06580> Step #6 - "compile-libfuzzer-introspector-x86_64": [C] atheris.Fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": call instruction: Call(func=Name(id='main', ctx=Load()), args=[], keywords=[]) Step #6 - "compile-libfuzzer-introspector-x86_64": Inside of call instruction -- global Step #6 - "compile-libfuzzer-introspector-x86_64": - [N] main Step #6 - "compile-libfuzzer-introspector-x86_64": ################################################## Step #6 - "compile-libfuzzer-introspector-x86_64": Fuzzer specification Step #6 - "compile-libfuzzer-introspector-x86_64": - Fuzzer entrypoint: TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": - Fuzzer imports: Step #6 - "compile-libfuzzer-introspector-x86_64": - sys Step #6 - "compile-libfuzzer-introspector-x86_64": No error Step #6 - "compile-libfuzzer-introspector-x86_64": Spec: Step #6 - "compile-libfuzzer-introspector-x86_64": ModuleSpec(name='sys', loader=) Step #6 - "compile-libfuzzer-introspector-x86_64": - atheris Step #6 - "compile-libfuzzer-introspector-x86_64": No error Step #6 - "compile-libfuzzer-introspector-x86_64": Spec: Step #6 - "compile-libfuzzer-introspector-x86_64": ModuleSpec(name='atheris', loader=<_frozen_importlib_external.SourceFileLoader object at 0x7febe8b0ad00>, origin='/usr/local/lib/python3.8/site-packages/atheris/__init__.py', submodule_search_locations=['/usr/local/lib/python3.8/site-packages/atheris']) Step #6 - "compile-libfuzzer-introspector-x86_64": - cryptography.hazmat.primitives.hashes Step #6 - "compile-libfuzzer-introspector-x86_64": Refining import to cryptography Step #6 - "compile-libfuzzer-introspector-x86_64": No error Step #6 - "compile-libfuzzer-introspector-x86_64": Spec: Step #6 - "compile-libfuzzer-introspector-x86_64": ModuleSpec(name='cryptography', loader=<_frozen_importlib_external.SourceFileLoader object at 0x7febe8b0ad90>, origin='/usr/local/lib/python3.8/site-packages/cryptography/__init__.py', submodule_search_locations=['/usr/local/lib/python3.8/site-packages/cryptography']) Step #6 - "compile-libfuzzer-introspector-x86_64": Checking --- /usr/local/lib/python3.8/site-packages/cryptography Step #6 - "compile-libfuzzer-introspector-x86_64": Adding --- /usr/local/lib/python3.8/site-packages/cryptography Step #6 - "compile-libfuzzer-introspector-x86_64": - cryptography.hazmat.primitives.asymmetric.dh Step #6 - "compile-libfuzzer-introspector-x86_64": Refining import to cryptography Step #6 - "compile-libfuzzer-introspector-x86_64": No error Step #6 - "compile-libfuzzer-introspector-x86_64": Spec: Step #6 - "compile-libfuzzer-introspector-x86_64": ModuleSpec(name='cryptography', loader=<_frozen_importlib_external.SourceFileLoader object at 0x7febe8b0ac70>, origin='/usr/local/lib/python3.8/site-packages/cryptography/__init__.py', submodule_search_locations=['/usr/local/lib/python3.8/site-packages/cryptography']) Step #6 - "compile-libfuzzer-introspector-x86_64": Checking --- /usr/local/lib/python3.8/site-packages/cryptography Step #6 - "compile-libfuzzer-introspector-x86_64": Adding --- /usr/local/lib/python3.8/site-packages/cryptography Step #6 - "compile-libfuzzer-introspector-x86_64": - cryptography.hazmat.primitives.kdf.hkdf.HKDF Step #6 - "compile-libfuzzer-introspector-x86_64": Refining import to cryptography Step #6 - "compile-libfuzzer-introspector-x86_64": No error Step #6 - "compile-libfuzzer-introspector-x86_64": Spec: Step #6 - "compile-libfuzzer-introspector-x86_64": ModuleSpec(name='cryptography', loader=<_frozen_importlib_external.SourceFileLoader object at 0x7febe8b0a370>, origin='/usr/local/lib/python3.8/site-packages/cryptography/__init__.py', submodule_search_locations=['/usr/local/lib/python3.8/site-packages/cryptography']) Step #6 - "compile-libfuzzer-introspector-x86_64": Checking --- /usr/local/lib/python3.8/site-packages/cryptography Step #6 - "compile-libfuzzer-introspector-x86_64": Adding --- /usr/local/lib/python3.8/site-packages/cryptography Step #6 - "compile-libfuzzer-introspector-x86_64": Iterating Step #6 - "compile-libfuzzer-introspector-x86_64": package: /usr/local/lib/python3.8/site-packages/cryptography Step #6 - "compile-libfuzzer-introspector-x86_64": package: /usr/local/lib/python3.8/site-packages/cryptography Step #6 - "compile-libfuzzer-introspector-x86_64": package: /usr/local/lib/python3.8/site-packages/cryptography Step #6 - "compile-libfuzzer-introspector-x86_64": After main Step #6 - "compile-libfuzzer-introspector-x86_64": - /usr/local/lib/python3.8/site-packages/cryptography Step #6 - "compile-libfuzzer-introspector-x86_64": - /usr/local/lib/python3.8/site-packages/cryptography Step #6 - "compile-libfuzzer-introspector-x86_64": - /usr/local/lib/python3.8/site-packages/cryptography Step #6 - "compile-libfuzzer-introspector-x86_64": - /usr/local/lib/python3.8/site-packages/cryptography Step #6 - "compile-libfuzzer-introspector-x86_64": - /usr/local/lib/python3.8/site-packages/cryptography Step #6 - "compile-libfuzzer-introspector-x86_64": - /usr/local/lib/python3.8/site-packages/cryptography Step #6 - "compile-libfuzzer-introspector-x86_64": + apt-get install -y python3.9 Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 34% Reading package lists... 34% Reading package lists... 34% Reading package lists... 48% Reading package lists... 48% Reading package lists... 49% Reading package lists... 49% Reading package lists... 49% Reading package lists... 49% Reading package lists... 58% Reading package lists... 58% Reading package lists... 61% Reading package lists... 61% Reading package lists... 69% Reading package lists... 69% Reading package lists... 69% Reading package lists... 69% Reading package lists... 73% Reading package lists... 73% Reading package lists... 75% Reading package lists... 75% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 84% Reading package lists... 84% Reading package lists... 86% Reading package lists... 86% Reading package lists... 87% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": python3.9 is already the newest version (3.9.5-3ubuntu0~20.04.1). Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": + apt-get update Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Hit:1 http://security.ubuntu.com/ubuntu focal-security InRelease Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Connecting to archive.ubuntu.com (185.125.190.39)] 0% [Waiting for headers] Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Waiting for headers] Hit:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Waiting for headers] 0% [Waiting for headers] Hit:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] 0% [Working] 20% [Working] Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 34% Reading package lists... 34% Reading package lists... 34% Reading package lists... 48% Reading package lists... 48% Reading package lists... 49% Reading package lists... 49% Reading package lists... 49% Reading package lists... 49% Reading package lists... 58% Reading package lists... 58% Reading package lists... 61% Reading package lists... 61% Reading package lists... 69% Reading package lists... 69% Reading package lists... 69% Reading package lists... 69% Reading package lists... 73% Reading package lists... 73% Reading package lists... 75% Reading package lists... 75% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 84% Reading package lists... 84% Reading package lists... 86% Reading package lists... 86% Reading package lists... 88% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": + apt-get install -y python3-pip Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 34% Reading package lists... 34% Reading package lists... 34% Reading package lists... 48% Reading package lists... 48% Reading package lists... 49% Reading package lists... 49% Reading package lists... 49% Reading package lists... 49% Reading package lists... 58% Reading package lists... 58% Reading package lists... 61% Reading package lists... 61% Reading package lists... 69% Reading package lists... 69% Reading package lists... 69% Reading package lists... 69% Reading package lists... 73% Reading package lists... 73% Reading package lists... 75% Reading package lists... 75% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 84% Reading package lists... 84% Reading package lists... 86% Reading package lists... 86% Reading package lists... 87% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": python3-pip is already the newest version (20.0.2-5ubuntu1.10). Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": + python3.9 -m pip install virtualenv Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: virtualenv in /usr/local/lib/python3.9/dist-packages (20.25.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: filelock<4,>=3.12.2 in /usr/local/lib/python3.9/dist-packages (from virtualenv) (3.13.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: platformdirs<5,>=3.9.1 in /usr/local/lib/python3.9/dist-packages (from virtualenv) (4.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: distlib<1,>=0.3.7 in /usr/local/lib/python3.9/dist-packages (from virtualenv) (0.3.7) Step #6 - "compile-libfuzzer-introspector-x86_64": + python3.9 -m virtualenv .venv Step #6 - "compile-libfuzzer-introspector-x86_64": created virtual environment CPython3.9.5.final.0-64 in 256ms Step #6 - "compile-libfuzzer-introspector-x86_64": creator CPython3Posix(dest=/src/.venv, clear=False, no_vcs_ignore=False, global=False) Step #6 - "compile-libfuzzer-introspector-x86_64": seeder FromAppData(download=False, pip=bundle, setuptools=bundle, wheel=bundle, via=copy, app_data_dir=/root/.local/share/virtualenv) Step #6 - "compile-libfuzzer-introspector-x86_64": added seed packages: PyYAML==6.0.1, pip==23.3.1, setuptools==69.0.2, wheel==0.42.0 Step #6 - "compile-libfuzzer-introspector-x86_64": activators BashActivator,CShellActivator,FishActivator,NushellActivator,PowerShellActivator,PythonActivator Step #6 - "compile-libfuzzer-introspector-x86_64": + . .venv/bin/activate Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' .venv/bin/activate = /usr/local/bin/compile_python_fuzzer ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ deactivate nondestructive Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset -f pydoc Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' -z '' ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' -z '' ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ hash -r Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' -z '' ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset VIRTUAL_ENV Step #6 - "compile-libfuzzer-introspector-x86_64": ++ unset VIRTUAL_ENV_PROMPT Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' '!' nondestructive = nondestructive ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ VIRTUAL_ENV=/src/.venv Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' linux-gnu = cygwin ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' linux-gnu = msys ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ export VIRTUAL_ENV Step #6 - "compile-libfuzzer-introspector-x86_64": ++ _OLD_VIRTUAL_PATH=/root/.cargo/bin:/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/out Step #6 - "compile-libfuzzer-introspector-x86_64": ++ PATH=/src/.venv/bin:/root/.cargo/bin:/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/out Step #6 - "compile-libfuzzer-introspector-x86_64": ++ export PATH Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' x '!=' x ']' Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename /src/.venv Step #6 - "compile-libfuzzer-introspector-x86_64": ++ VIRTUAL_ENV_PROMPT=.venv Step #6 - "compile-libfuzzer-introspector-x86_64": ++ export VIRTUAL_ENV_PROMPT Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' -z '' ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ '[' -z '' ']' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ _OLD_VIRTUAL_PS1= Step #6 - "compile-libfuzzer-introspector-x86_64": ++ PS1='(.venv) ' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ export PS1 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ alias pydoc Step #6 - "compile-libfuzzer-introspector-x86_64": ++ true Step #6 - "compile-libfuzzer-introspector-x86_64": ++ hash -r Step #6 - "compile-libfuzzer-introspector-x86_64": + pip3 install pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyyaml in ./.venv/lib/python3.9/site-packages (6.0.1) Step #6 - "compile-libfuzzer-introspector-x86_64": + export PYTHONPATH=/fuzz-introspector/frontends/python/PyCG Step #6 - "compile-libfuzzer-introspector-x86_64": + PYTHONPATH=/fuzz-introspector/frontends/python/PyCG Step #6 - "compile-libfuzzer-introspector-x86_64": + ARGS='--fuzzer /src/fuzz_dh.py' Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -n '' ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + python /fuzz-introspector/frontends/python/main.py --fuzzer /src/fuzz_dh.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Starting analysis Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Running analysis with arguments: {fuzzer: /src/fuzz_dh.py, package: /src/pyintro-pack-deps/ } Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Sources to analyze: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/fuzz_dh.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/exceptions.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/__about__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/fernet.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/x509/extensions.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/x509/oid.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/x509/base.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/x509/verification.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/x509/certificate_transparency.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/x509/ocsp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/x509/name.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/x509/general_name.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/_oid.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/bindings/openssl/_conditional.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/bindings/openssl/binding.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/bindings/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/_serialization.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/cmac.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/poly1305.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/constant_time.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/hmac.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/_cipheralgorithm.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/padding.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/keywrap.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/hashes.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/_asymmetric.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/rsa.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/x448.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/types.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/ed448.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/padding.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/dh.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/x25519.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/ec.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/ed25519.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/dsa.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/base.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/aead.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/modes.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/algorithms.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/kbkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/pbkdf2.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/x963kdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/scrypt.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/hkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/concatkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/totp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/hotp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/pkcs7.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/base.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/ssh.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/pkcs12.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/backend.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/aead.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/decode_asn1.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/ciphers.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:- /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": I1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Starting analysis Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/fuzz_dh.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...fuzz_dh Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/fuzz_dh.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/fuzz_dh.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/hashes.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/bindings/_rust.abi3.so Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/__about__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/dh.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/_serialization.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/hkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/exceptions.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/constant_time.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/hmac.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/fernet.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.fernet Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/fernet.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/fernet.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/padding.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/_cipheralgorithm.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/base.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/modes.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/algorithms.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/ciphers.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/backend.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/certificate_transparency.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/verification.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/general_name.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/name.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/oid.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/_oid.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/base.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/base.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/types.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/dsa.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/ec.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/ed448.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/ed25519.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/rsa.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/_asymmetric.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/x448.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/x25519.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/ssh.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/padding.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/extensions.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/aead.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/aead.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/bindings/openssl/binding.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/bindings/openssl/_conditional.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/bindings/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/pkcs12.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/x509/ocsp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.x509.ocsp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/ocsp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/x509/ocsp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/cmac.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.cmac Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/cmac.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/cmac.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/poly1305.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.poly1305 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/poly1305.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/poly1305.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/keywrap.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.keywrap Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/keywrap.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/keywrap.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/kbkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.kbkdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/kbkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/kbkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/pbkdf2.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.pbkdf2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/pbkdf2.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/pbkdf2.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/x963kdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.x963kdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/x963kdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/x963kdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/scrypt.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.scrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/scrypt.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/scrypt.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/concatkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.concatkdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/concatkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/concatkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/totp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.twofactor.totp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/totp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/totp.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/hotp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/pkcs7.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.serialization.pkcs7 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/pkcs7.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/pkcs7.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.backends.openssl.utils Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/decode_asn1.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.backends.openssl.decode_asn1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/decode_asn1.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/decode_asn1.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.machinery.definitions:Def-Iterating 6922 defs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/fuzz_dh.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...fuzz_dh Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/fuzz_dh.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/fuzz_dh.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:We found the call to atheris Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:[, ] Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:The second argument: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:Name: TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/dh.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/_serialization.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/hashes.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/bindings/_rust.abi3.so Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/hkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/hmac.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/constant_time.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/exceptions.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/__about__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/fernet.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.fernet Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/fernet.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/fernet.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/padding.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/modes.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/_cipheralgorithm.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/algorithms.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/base.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/backend.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/types.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/ed25519.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/x25519.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/x448.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/ec.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/_oid.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/dsa.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/rsa.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/_asymmetric.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/ed448.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/padding.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/bindings/openssl/binding.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/bindings/openssl/_conditional.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/ciphers.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/oid.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/name.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/certificate_transparency.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/extensions.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/ssh.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/base.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/general_name.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/base.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/verification.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/aead.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/aead.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/pkcs12.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/bindings/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/x509/ocsp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.x509.ocsp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/ocsp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/x509/ocsp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/cmac.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.cmac Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/cmac.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/cmac.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/poly1305.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.poly1305 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/poly1305.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/poly1305.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/keywrap.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.keywrap Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/keywrap.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/keywrap.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/kbkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.kbkdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/kbkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/kbkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/pbkdf2.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.pbkdf2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/pbkdf2.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/pbkdf2.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/x963kdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.x963kdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/x963kdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/x963kdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/scrypt.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.scrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/scrypt.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/scrypt.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/concatkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.concatkdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/concatkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/concatkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/totp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.twofactor.totp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/totp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/totp.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/hotp.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/pkcs7.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.serialization.pkcs7 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/pkcs7.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/pkcs7.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.backends.openssl.utils Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/decode_asn1.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.backends.openssl.decode_asn1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/decode_asn1.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/decode_asn1.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.machinery.definitions:Def-Iterating 8015 defs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/fuzz_dh.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...fuzz_dh Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/fuzz_dh.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/fuzz_dh.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:We found the call to atheris Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:[, ] Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:The second argument: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:Name: TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/dh.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/_serialization.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/hashes.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/bindings/_rust.abi3.so Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/hkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/hmac.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/constant_time.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/exceptions.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/__about__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/fernet.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.fernet Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/fernet.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/fernet.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/padding.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/modes.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/_cipheralgorithm.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/algorithms.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/base.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/backend.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/types.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/ed25519.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/x25519.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/x448.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/ec.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/_oid.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/dsa.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/rsa.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/_asymmetric.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/ed448.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/padding.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/bindings/openssl/binding.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/bindings/openssl/_conditional.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/ciphers.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/oid.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/name.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/certificate_transparency.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/extensions.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/ssh.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/base.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/general_name.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/base.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/verification.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/aead.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/aead.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/pkcs12.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/bindings/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/x509/ocsp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.x509.ocsp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/ocsp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/x509/ocsp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/cmac.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.cmac Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/cmac.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/cmac.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/poly1305.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.poly1305 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/poly1305.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/poly1305.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/keywrap.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.keywrap Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/keywrap.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/keywrap.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/kbkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.kbkdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/kbkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/kbkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/pbkdf2.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.pbkdf2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/pbkdf2.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/pbkdf2.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/x963kdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.x963kdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/x963kdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/x963kdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/scrypt.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.scrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/scrypt.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/scrypt.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/concatkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.concatkdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/concatkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/concatkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/totp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.twofactor.totp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/totp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/totp.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/hotp.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/pkcs7.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.serialization.pkcs7 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/pkcs7.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/pkcs7.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.backends.openssl.utils Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/decode_asn1.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.backends.openssl.decode_asn1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/decode_asn1.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/decode_asn1.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.machinery.definitions:Def-Iterating 8068 defs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/fuzz_dh.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...fuzz_dh Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/fuzz_dh.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/fuzz_dh.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:We found the call to atheris Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:[, ] Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:The second argument: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:Name: TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/dh.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/_serialization.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/hashes.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/bindings/_rust.abi3.so Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/hkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/hmac.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/constant_time.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/exceptions.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/__about__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/fernet.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.fernet Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/fernet.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/fernet.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/padding.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/modes.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/_cipheralgorithm.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/algorithms.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/base.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/backend.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/types.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/ed25519.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/x25519.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/x448.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/ec.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/_oid.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/dsa.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/rsa.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/_asymmetric.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/ed448.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/padding.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/bindings/openssl/binding.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/bindings/openssl/_conditional.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/ciphers.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/oid.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/name.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/certificate_transparency.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/extensions.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/ssh.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/base.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/general_name.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/base.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/verification.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/aead.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/aead.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/pkcs12.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/bindings/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/x509/ocsp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.x509.ocsp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/ocsp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/x509/ocsp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/cmac.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.cmac Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/cmac.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/cmac.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/poly1305.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.poly1305 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/poly1305.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/poly1305.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/keywrap.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.keywrap Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/keywrap.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/keywrap.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/kbkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.kbkdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/kbkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/kbkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/pbkdf2.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.pbkdf2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/pbkdf2.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/pbkdf2.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/x963kdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.x963kdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/x963kdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/x963kdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/scrypt.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.scrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/scrypt.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/scrypt.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/concatkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.concatkdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/concatkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/concatkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/totp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.twofactor.totp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/totp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/totp.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/hotp.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/pkcs7.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.serialization.pkcs7 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/pkcs7.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/pkcs7.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.backends.openssl.utils Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/decode_asn1.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.backends.openssl.decode_asn1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/decode_asn1.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/decode_asn1.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.machinery.definitions:Def-Iterating 8071 defs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/fuzz_dh.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...fuzz_dh Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/fuzz_dh.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/fuzz_dh.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:We found the call to atheris Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:[, ] Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:The second argument: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:Name: TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/dh.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/_serialization.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/hashes.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/bindings/_rust.abi3.so Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/hkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/hmac.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/constant_time.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/exceptions.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/__about__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/fernet.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.fernet Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/fernet.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/fernet.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/padding.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/modes.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/_cipheralgorithm.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/algorithms.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/base.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/backend.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/types.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/ed25519.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/x25519.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/x448.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/ec.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/_oid.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/dsa.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/rsa.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/_asymmetric.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/ed448.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/padding.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/bindings/openssl/binding.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/bindings/openssl/_conditional.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/ciphers.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/oid.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/name.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/certificate_transparency.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/extensions.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/ssh.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/base.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/general_name.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/base.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/verification.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/aead.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/aead.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/pkcs12.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/bindings/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/x509/ocsp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.x509.ocsp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/ocsp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/x509/ocsp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/cmac.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.cmac Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/cmac.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/cmac.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/poly1305.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.poly1305 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/poly1305.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/poly1305.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/keywrap.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.keywrap Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/keywrap.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/keywrap.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/kbkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.kbkdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/kbkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/kbkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/pbkdf2.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.pbkdf2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/pbkdf2.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/pbkdf2.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/x963kdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.x963kdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/x963kdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/x963kdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/scrypt.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.scrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/scrypt.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/scrypt.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/concatkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.concatkdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/concatkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/concatkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/totp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.twofactor.totp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/totp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/totp.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/hotp.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/pkcs7.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.serialization.pkcs7 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/pkcs7.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/pkcs7.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.backends.openssl.utils Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/decode_asn1.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.backends.openssl.decode_asn1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/decode_asn1.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/decode_asn1.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.machinery.definitions:Def-Iterating 8071 defs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/fuzz_dh.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...fuzz_dh Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/fuzz_dh.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/fuzz_dh.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:We found the call to atheris Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:[, ] Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:The second argument: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:Name: TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/dh.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/_serialization.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/hashes.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/bindings/_rust.abi3.so Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/hkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/hmac.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/constant_time.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/exceptions.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/__about__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/fernet.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.fernet Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/fernet.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/fernet.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/padding.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/modes.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/_cipheralgorithm.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/algorithms.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/base.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/backend.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/types.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/ed25519.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/x25519.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/x448.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/ec.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/_oid.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/dsa.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/rsa.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/_asymmetric.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/ed448.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/padding.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/bindings/openssl/binding.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/bindings/openssl/_conditional.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/ciphers.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/oid.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/name.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/certificate_transparency.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/extensions.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/ssh.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/base.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/general_name.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/base.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/verification.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/aead.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/aead.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/pkcs12.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/bindings/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/x509/ocsp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.x509.ocsp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/ocsp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/x509/ocsp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/cmac.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.cmac Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/cmac.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/cmac.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/poly1305.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.poly1305 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/poly1305.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/poly1305.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/keywrap.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.keywrap Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/keywrap.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/keywrap.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/kbkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.kbkdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/kbkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/kbkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/pbkdf2.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.pbkdf2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/pbkdf2.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/pbkdf2.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/x963kdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.x963kdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/x963kdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/x963kdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/scrypt.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.scrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/scrypt.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/scrypt.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/concatkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.concatkdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/concatkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/concatkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/totp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.twofactor.totp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/totp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/totp.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/hotp.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/pkcs7.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.serialization.pkcs7 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/pkcs7.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/pkcs7.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.backends.openssl.utils Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/decode_asn1.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.backends.openssl.decode_asn1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/decode_asn1.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/decode_asn1.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.machinery.definitions:Def-Iterating 8071 defs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/fuzz_dh.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...fuzz_dh Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/fuzz_dh.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/fuzz_dh.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:We found the call to atheris Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:[, ] Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:The second argument: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.postprocessor:Name: TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/dh.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/_serialization.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/hashes.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/bindings/_rust.abi3.so Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/hkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/hmac.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/constant_time.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/exceptions.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/__about__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/fernet.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.fernet Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/fernet.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/fernet.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/padding.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/modes.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/_cipheralgorithm.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/algorithms.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/base.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/backend.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/types.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/ed25519.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/x25519.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/x448.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/ec.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/_oid.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/dsa.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/rsa.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/_asymmetric.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/ed448.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/padding.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/bindings/openssl/binding.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/bindings/openssl/_conditional.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/ciphers.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/oid.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/name.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/certificate_transparency.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/extensions.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/ssh.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/base.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/general_name.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/base.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/verification.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/aead.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/aead.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/pkcs12.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/bindings/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/x509/ocsp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.x509.ocsp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/ocsp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/x509/ocsp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/cmac.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.cmac Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/cmac.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/cmac.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/poly1305.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.poly1305 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/poly1305.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/poly1305.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/keywrap.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.keywrap Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/keywrap.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/keywrap.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/kbkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.kbkdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/kbkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/kbkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/pbkdf2.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.pbkdf2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/pbkdf2.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/pbkdf2.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/x963kdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.x963kdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/x963kdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/x963kdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/scrypt.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.scrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/scrypt.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/scrypt.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/concatkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.concatkdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/concatkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/concatkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/totp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.twofactor.totp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/totp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/totp.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/hotp.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/pkcs7.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.serialization.pkcs7 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/pkcs7.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/pkcs7.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.backends.openssl.utils Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/decode_asn1.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.backends.openssl.decode_asn1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/decode_asn1.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/decode_asn1.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.machinery.definitions:Def-Iterating 8071 defs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/fuzz_dh.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: ...fuzz_dh Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/fuzz_dh.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/fuzz_dh.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Target func: TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/dh.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/_serialization.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/hashes.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/bindings/_rust.abi3.so Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/hkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidKey Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:AlreadyFinalized Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidKey Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/hmac.py Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/constant_time.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/exceptions.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/__about__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/fernet.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.fernet Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/fernet.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/fernet.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidToken Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidToken Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidToken Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidToken Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidToken Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidToken Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidToken Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidToken Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidToken Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidToken Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/padding.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:AlreadyFinalized Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:AlreadyFinalized Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:AlreadyFinalized Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:AlreadyFinalized Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/modes.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/_cipheralgorithm.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/algorithms.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/base.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:AlreadyFinalized Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:AlreadyFinalized Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:AlreadyFinalized Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:AlreadyFinalized Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:AlreadyFinalized Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:AlreadyFinalized Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:AlreadyUpdated Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:AlreadyFinalized Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:NotYetFinalized Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/backend.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'JoinedStr' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'JoinedStr' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/types.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/ed25519.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/x25519.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/x448.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/ec.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:LookupError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/_oid.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/dsa.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/rsa.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/_asymmetric.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/ed448.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/asymmetric/padding.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/bindings/openssl/binding.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InternalError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:RuntimeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ImportError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/bindings/openssl/_conditional.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/ciphers.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidTag Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Subscript' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/oid.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/name.py Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/certificate_transparency.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/extensions.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:NotImplementedError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ExtensionNotFound Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ExtensionNotFound Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/ssh.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:NotImplementedError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/base.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/general_name.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/base.py Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:AttributeNotFound Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/verification.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/aead.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidTag Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidTag Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'JoinedStr' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'JoinedStr' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'JoinedStr' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'JoinedStr' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidTag Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidTag Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidTag Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/ciphers/aead.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:OverflowError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:OverflowError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:OverflowError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/pkcs12.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/bindings/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/x509/ocsp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.x509.ocsp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/x509/ocsp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/x509/ocsp.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/cmac.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.cmac Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/cmac.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/cmac.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/poly1305.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.poly1305 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/poly1305.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/poly1305.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/keywrap.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.keywrap Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/keywrap.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/keywrap.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'BinOp' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'BinOp' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'BinOp' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'BinOp' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidUnwrap Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidUnwrap Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidUnwrap Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidUnwrap Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidUnwrap Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/kbkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.kbkdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/kbkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/kbkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:AlreadyFinalized Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidKey Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidKey Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/pbkdf2.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.pbkdf2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/pbkdf2.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/pbkdf2.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:AlreadyFinalized Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidKey Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/x963kdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.x963kdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/x963kdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/x963kdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:AlreadyFinalized Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidKey Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/scrypt.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.scrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/scrypt.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/scrypt.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:UnsupportedAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:AlreadyFinalized Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidKey Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/concatkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.kdf.concatkdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/concatkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/kdf/concatkdf.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:AlreadyFinalized Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidKey Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:AlreadyFinalized Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidKey Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/totp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.twofactor.totp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/totp.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/totp.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidToken Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/hotp.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Constant' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ERROR:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Call' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:InvalidToken Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/twofactor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/pkcs7.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.primitives.serialization.pkcs7 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/pkcs7.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/primitives/serialization/pkcs7.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:TypeError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING:pycg.processing.cgprocessor:In CallGraphProcessor.visit_Call: Exception: 'Attribute' object has no attribute 'id' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.backends.openssl.utils Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/utils.py Step #6 - "compile-libfuzzer-introspector-x86_64": Setting callgraph to: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:In PostProcessor.visitRaise Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:We got a raise instruction using call Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor: Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:The function is a name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:ValueError Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.processing.cgprocessor:Adding raise 3 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Running analysis on: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/decode_asn1.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input mod: cryptography.hazmat.backends.openssl.decode_asn1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Input pkg: /src/pyintro-pack-deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Not installing hooks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Creating processing class Step #6 - "compile-libfuzzer-introspector-x86_64": Opening: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/decode_asn1.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:pycg.pycg:Done analysis: /src/pyintro-pack-deps/cryptography/hazmat/backends/openssl/decode_asn1.py Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ...fuzz_dh Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging atheris.instrument_imports Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ...fuzz_dh.TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging atheris.FuzzedDataProvider Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging fdp.ConsumeBool Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging fdp.ConsumeInt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dh.generate_parameters Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parameters.generate_private_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging peer_private_key.public_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging server_private_key.exchange Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging server_private_key.public_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging peer_private_key.exchange Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging fdp.ConsumeBytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.hkdf.HKDF.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.hkdf.HKDF.derive Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ...fuzz_dh.main Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging atheris.Setup Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging atheris.instrument_all Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging atheris.Fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dh Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.dh.generate_parameters Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dh.DHParameterNumbers.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .isinstance Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging p.bit_length Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dh.DHParameterNumbers.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dh.DHParameterNumbers.parameters Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.dh.from_parameter_numbers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dh.DHParameterNumbers.p Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dh.DHParameterNumbers.g Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dh.DHParameterNumbers.q Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dh.DHPublicNumbers.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dh.DHPublicNumbers.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dh.DHPublicNumbers.public_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.dh.from_public_numbers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dh.DHPublicNumbers.y Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dh.DHPublicNumbers.parameter_numbers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dh.DHPrivateNumbers.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dh.DHPrivateNumbers.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dh.DHPrivateNumbers.private_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.dh.from_private_numbers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dh.DHPrivateNumbers.public_numbers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dh.DHPrivateNumbers.x Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dh.DHParameters Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging abc.abstractmethod Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dh.DHParameters.generate_private_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dh.DHParameters.parameter_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dh.DHParameters.parameter_numbers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging DHParameters.register Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dh.DHPublicKey Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dh.DHPublicKey.key_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dh.DHPublicKey.parameters Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dh.DHPublicKey.public_numbers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dh.DHPublicKey.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dh.DHPublicKey.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging DHPublicKey.register Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dh.DHPrivateKey Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dh.DHPrivateKey.key_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dh.DHPrivateKey.public_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dh.DHPrivateKey.parameters Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dh.DHPrivateKey.exchange Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dh.DHPrivateKey.private_numbers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dh.DHPrivateKey.private_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging DHPrivateKey.register Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives._serialization Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives._serialization.PrivateFormat.encryption_builder Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives._serialization.KeySerializationEncryptionBuilder.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives._serialization.BestAvailableEncryption.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .len Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives._serialization.KeySerializationEncryptionBuilder.kdf_rounds Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives._serialization.KeySerializationEncryptionBuilder.hmac_hash Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives._serialization.KeySerializationEncryptionBuilder.key_cert_algorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives._serialization.KeySerializationEncryptionBuilder.build Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives._serialization._KeySerializationEncryption.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.hashes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.hashes.HashAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.hashes.HashAlgorithm.name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.hashes.HashAlgorithm.digest_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.hashes.HashAlgorithm.block_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.hashes.HashContext Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.hashes.HashContext.algorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.hashes.HashContext.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.hashes.HashContext.finalize Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.hashes.HashContext.copy Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging HashContext.register Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.hashes.SHAKE128.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.hashes.SHAKE128.digest_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.hashes.SHAKE256.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.hashes.SHAKE256.digest_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.hashes.BLAKE2b.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.hashes.BLAKE2b.digest_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.hashes.BLAKE2s.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.hashes.BLAKE2s.digest_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.utils Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.utils._check_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.utils._check_byteslike Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .memoryview Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.utils.int_to_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging integer.bit_length Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging integer.to_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.utils._extract_buffer_length Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust._openssl.ffi.from_buffer Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust._openssl.ffi.cast Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .int Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.utils._DeprecatedValue.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.utils._ModuleWithDeprecations.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .super Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.utils._ModuleWithDeprecations.__getattr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .getattr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging warnings.warn Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.utils._ModuleWithDeprecations.__setattr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .setattr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.utils._ModuleWithDeprecations.__delattr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .delattr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.utils._ModuleWithDeprecations.__dir__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .dir Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.utils.deprecated Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.utils.cached_property Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .object Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.utils.cached_property.inner Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .property Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.utils.Enum.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.utils.Enum.__str__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.KeyDerivationFunction Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.KeyDerivationFunction.derive Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.KeyDerivationFunction.verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.hkdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.hkdf.HKDFExpand.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.hkdf.HKDF._extract Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h.finalize Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.hkdf.HKDFExpand.derive Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.hkdf.HKDF.verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.constant_time.bytes_eq Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.hkdf.HKDFExpand._expand Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging output.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.hkdf.HKDFExpand.verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.hmac Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging hashes.HashContext.register Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.constant_time Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging hmac.compare_digest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.exceptions Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.exceptions.UnsupportedAlgorithm.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.exceptions.InternalError.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.__about__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.fernet Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.fernet.Fernet.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging base64.urlsafe_b64decode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.fernet.Fernet.generate_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging os.urandom Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging base64.urlsafe_b64encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.fernet.Fernet.encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging time.time Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.fernet.Fernet.encrypt_at_time Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.fernet.Fernet._encrypt_from_parts Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.padding.PKCS7.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.padding.PKCS7.padder Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.padding._PKCS7PaddingContext.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.padding._PKCS7PaddingContext.finalize Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.algorithms.AES.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes.CBC.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.base.Cipher.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.base.Cipher.encryptor Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.base._AEADCipherContext.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.base._CipherContext.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.base._CipherContext.finalize Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.base._AEADCipherContext.finalize Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging current_time.to_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.hmac.HMAC Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.fernet.Fernet.decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.fernet.Fernet._get_unverified_token_data Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.fernet.Fernet._decrypt_data Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.fernet.Fernet.decrypt_at_time Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.fernet.Fernet.extract_timestamp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.fernet.Fernet._verify_signature Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging int.from_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging h.verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.base.Cipher.decryptor Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.padding.PKCS7.unpadder Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.padding._PKCS7UnpaddingContext.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.padding._PKCS7UnpaddingContext.finalize Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.fernet.MultiFernet.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .list Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.fernet.MultiFernet.encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.fernet.MultiFernet.encrypt_at_time Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.fernet.MultiFernet.rotate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging f._decrypt_data Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.fernet.MultiFernet.decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging f.decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.fernet.MultiFernet.decrypt_at_time Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging f.decrypt_at_time Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.padding Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.padding.PaddingContext Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.padding.PaddingContext.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.padding.PaddingContext.finalize Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.padding._byte_padding_check Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.padding._byte_padding_update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.padding._byte_padding_pad Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.padding._PKCS7PaddingContext._padding Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.padding._ANSIX923PaddingContext._padding Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.padding._byte_unpadding_update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .max Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.padding._byte_unpadding_check Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.check_ansix923_padding Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.check_pkcs7_padding Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.padding._PKCS7PaddingContext.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.padding._PKCS7UnpaddingContext.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.padding.ANSIX923.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.padding.ANSIX923.padder Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.padding._ANSIX923PaddingContext.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.padding.ANSIX923.unpadder Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.padding._ANSIX923UnpaddingContext.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.padding._ANSIX923PaddingContext.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.padding._ANSIX923PaddingContext.finalize Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.padding._ANSIX923UnpaddingContext.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.padding._ANSIX923UnpaddingContext.finalize Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes.Mode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes.Mode.name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes.Mode.validate_for_algorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes.ModeWithInitializationVector Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes.ModeWithInitializationVector.initialization_vector Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes.ModeWithTweak Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes.ModeWithTweak.tweak Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes.ModeWithNonce Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes.ModeWithNonce.nonce Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes.ModeWithAuthenticationTag Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes.ModeWithAuthenticationTag.tag Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes._check_aes_key_length Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes._check_iv_length Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes._check_nonce_length Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes._check_iv_and_key_length Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes.CBC.initialization_vector Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes.XTS.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes.XTS.tweak Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes.XTS.validate_for_algorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes.OFB.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes.OFB.initialization_vector Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes.CFB.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes.CFB.initialization_vector Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes.CFB8.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes.CFB8.initialization_vector Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes.CTR.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes.CTR.nonce Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes.CTR.validate_for_algorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes.GCM.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes.GCM.tag Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes.GCM.initialization_vector Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.modes.GCM.validate_for_algorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives._cipheralgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives._cipheralgorithm.CipherAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives._cipheralgorithm.CipherAlgorithm.name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives._cipheralgorithm.CipherAlgorithm.key_sizes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives._cipheralgorithm.CipherAlgorithm.key_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives._cipheralgorithm.BlockCipherAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives._cipheralgorithm.BlockCipherAlgorithm.block_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.algorithms Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.algorithms._verify_key_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .frozenset Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.algorithms.AES Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.algorithms.AES.key_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.algorithms.AES128 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.algorithms.AES128.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.algorithms.AES256 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.algorithms.AES256.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.algorithms.Camellia Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.algorithms.Camellia.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.algorithms.Camellia.key_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.algorithms.TripleDES Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.algorithms.TripleDES.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.algorithms.TripleDES.key_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .range Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.algorithms.Blowfish Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.algorithms.Blowfish.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.algorithms.Blowfish.key_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.algorithms.CAST5 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.algorithms.CAST5.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.algorithms.CAST5.key_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.algorithms.ARC4 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.algorithms.ARC4.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.algorithms.ARC4.key_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.algorithms.IDEA Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.algorithms.IDEA.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.algorithms.IDEA.key_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.algorithms.SEED Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.algorithms.SEED.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.algorithms.SEED.key_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.algorithms.ChaCha20 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.algorithms.ChaCha20.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.algorithms.ChaCha20.nonce Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.algorithms.ChaCha20.key_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.algorithms.SM4 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.algorithms.SM4.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.algorithms.SM4.key_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.base Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.base.CipherContext Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.base.CipherContext.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.base.CipherContext.update_into Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.base.CipherContext.finalize Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.base.AEADCipherContext Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.base.AEADCipherContext.authenticate_additional_data Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.base.AEADDecryptionContext Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.base.AEADDecryptionContext.finalize_with_tag Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.base.AEADEncryptionContext Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.base.AEADEncryptionContext.tag Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging typing.TypeVar Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.base.Cipher Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging typing.overload Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.create_symmetric_encryption_ctx Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.base.Cipher._wrap_ctx Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.create_symmetric_decryption_ctx Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.base._AEADCipherContext.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.base._CipherContext.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.ciphers._CipherContext.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.base._CipherContext.update_into Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.ciphers._CipherContext.update_into Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.ciphers._CipherContext.finalize Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.base._AEADCipherContext._check_limit Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.base._AEADCipherContext.update_into Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.base._AEADCipherContext.authenticate_additional_data Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.base._AEADDecryptionContext.finalize_with_tag Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.base._AEADEncryptionContext.tag Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging collections.namedtuple Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl.binding.Binding.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.is_fips_enabled Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend._register_default_ciphers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.openssl_version_text Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.openssl_assert Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl.binding._openssl_assert Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend._enable_fips Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl.binding.Binding._enable_fips Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust._openssl.ffi.string Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.openssl_version_number Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend._evp_md_from_algorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging algorithm.name.encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend._evp_md_non_null_from_algorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.hash_supported Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.signature_hash_supported Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.scrypt_supported Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.hmac_supported Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.cipher_supported Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .type Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.register_cipher_adapter Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.GetCipherByName.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging itertools.product Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.ciphers._CipherContext.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.pbkdf2_hmac_supported Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend._consume_errors Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.capture_error_stack Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.generate_rsa_parameters_supported Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend._create_evp_pkey_gc Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust._openssl.ffi.gc Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend._rsa_cdata_to_evp_pkey Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend._bytes_to_bio Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend._create_mem_bio_gc Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend._read_mem_bio Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust._openssl.ffi.new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust._openssl.ffi.buffer Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend._evp_pkey_to_private_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.keys.private_key_from_ptr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend._evp_pkey_to_public_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.keys.public_key_from_ptr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend._oaep_hash_supported Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.rsa_padding_supported Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.rsa_encryption_supported Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.dsa_supported Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.dsa_hash_supported Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.cmac_algorithm_supported Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.load_pem_private_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend._load_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.load_pem_public_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust._openssl.ffi.addressof Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend._handle_key_loading_error Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.load_der_private_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend._evp_pkey_from_der_traditional_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.load_der_public_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend._cert2ossl Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cert.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend._ossl2cert Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.load_der_x509_certificate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend._key2ossl Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging key.private_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging error._lib_reason_match Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .any Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.elliptic_curve_supported Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.ec.curve_supported Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.elliptic_curve_signature_algorithm_supported Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.elliptic_curve_exchange_algorithm_supported Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.dh_supported Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.dh_parameters_supported Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.dh_x942_serialization_supported Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.x25519_supported Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.x448_supported Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.ed25519_supported Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.ed448_supported Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.aead_cipher_supported Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.aead._aead_cipher_supported Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend._zero_data Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging contextlib.contextmanager Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend._zeroed_null_terminated_buf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust._openssl.ffi.memmove Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.load_key_and_certificates_from_pkcs12 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.load_pkcs12 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.pkcs12.PKCS12Certificate.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .reversed Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging additional_certificates.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.pkcs12.PKCS12KeyAndCertificates.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.serialize_key_and_certificates_to_pkcs12 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ossl_cas.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.poly1305_supported Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.pkcs7_supported Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.load_pem_pkcs7_certificates Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend._load_pkcs7_certificates Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.Backend.load_der_pkcs7_certificates Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging certs.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend.GetCipherByName.__call__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cipher_name.encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging backend._lib.EVP_get_cipherbyname Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging backend._lib.EVP_CIPHER_fetch Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging backend._consume_errors Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.backend._get_xts_cipher Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.types Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ed25519 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ed25519.Ed25519PublicKey.from_public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.ed25519.from_public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ed25519.Ed25519PublicKey Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ed25519.Ed25519PublicKey.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ed25519.Ed25519PublicKey.public_bytes_raw Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ed25519.Ed25519PublicKey.verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ed25519.Ed25519PublicKey.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Ed25519PublicKey.register Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ed25519.Ed25519PrivateKey.generate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.ed25519.generate_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ed25519.Ed25519PrivateKey.from_private_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.ed25519.from_private_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ed25519.Ed25519PrivateKey Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ed25519.Ed25519PrivateKey.public_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ed25519.Ed25519PrivateKey.private_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ed25519.Ed25519PrivateKey.private_bytes_raw Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ed25519.Ed25519PrivateKey.sign Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Ed25519PrivateKey.register Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.x25519 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.x25519.X25519PublicKey.from_public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.x25519.from_public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.x25519.X25519PublicKey Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.x25519.X25519PublicKey.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.x25519.X25519PublicKey.public_bytes_raw Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.x25519.X25519PublicKey.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging X25519PublicKey.register Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.x25519.X25519PrivateKey.generate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.x25519.generate_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.x25519.X25519PrivateKey.from_private_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.x25519.from_private_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.x25519.X25519PrivateKey Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.x25519.X25519PrivateKey.public_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.x25519.X25519PrivateKey.private_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.x25519.X25519PrivateKey.private_bytes_raw Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.x25519.X25519PrivateKey.exchange Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging X25519PrivateKey.register Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.x448 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.x448.X448PublicKey.from_public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.x448.from_public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.x448.X448PublicKey Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.x448.X448PublicKey.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.x448.X448PublicKey.public_bytes_raw Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.x448.X448PublicKey.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .hasattr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging X448PublicKey.register Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.x448.X448PrivateKey.generate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.x448.generate_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.x448.X448PrivateKey.from_private_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.x448.from_private_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.x448.X448PrivateKey Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.x448.X448PrivateKey.public_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.x448.X448PrivateKey.private_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.x448.X448PrivateKey.private_bytes_raw Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.x448.X448PrivateKey.exchange Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging X448PrivateKey.register Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.ObjectIdentifier Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.EllipticCurveOID Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.EllipticCurve Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.EllipticCurve.name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.EllipticCurve.key_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.EllipticCurveSignatureAlgorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.EllipticCurveSignatureAlgorithm.algorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePrivateKey Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePrivateKey.exchange Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePrivateKey.public_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePrivateKey.curve Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePrivateKey.key_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePrivateKey.sign Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePrivateKey.private_numbers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePrivateKey.private_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging EllipticCurvePrivateKey.register Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePublicKey Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePublicKey.curve Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePublicKey.key_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePublicKey.public_numbers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePublicKey.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePublicKey.verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePublicKey.from_encoded_point Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.ec.from_public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePublicKey.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging EllipticCurvePublicKey.register Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.ECDSA.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.ECDSA.algorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.generate_private_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.ec.generate_private_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.derive_private_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.ec.derive_private_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePublicNumbers.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePublicNumbers.public_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.ec.from_public_numbers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePublicNumbers.curve Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePublicNumbers.x Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePublicNumbers.y Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePublicNumbers.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePublicNumbers.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .hash Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePublicNumbers.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePrivateNumbers.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePrivateNumbers.private_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.ec.from_private_numbers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePrivateNumbers.private_value Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePrivateNumbers.public_numbers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePrivateNumbers.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePrivateNumbers.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ec.get_curve_for_oid Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat._oid Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat._oid.ExtensionOID Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat._oid.OCSPExtensionOID Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat._oid.CRLEntryExtensionOID Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat._oid.NameOID Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat._oid.SignatureAlgorithmOID Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat._oid.ExtendedKeyUsageOID Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat._oid.AuthorityInformationAccessOID Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat._oid.SubjectInformationAccessOID Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat._oid.CertificatePoliciesOID Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat._oid.AttributeOID Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.utils Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.utils.Prehashed.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.utils.Prehashed.digest_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa.DSAParameters Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa.DSAParameters.generate_private_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa.DSAParameters.parameter_numbers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging DSAParameters.register Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa.DSAPrivateKey Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa.DSAPrivateKey.key_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa.DSAPrivateKey.public_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa.DSAPrivateKey.parameters Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa.DSAPrivateKey.sign Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa.DSAPrivateKey.private_numbers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa.DSAPrivateKey.private_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging DSAPrivateKey.register Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa.DSAPublicKey Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa.DSAPublicKey.key_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa.DSAPublicKey.parameters Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa.DSAPublicKey.public_numbers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa.DSAPublicKey.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa.DSAPublicKey.verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa.DSAPublicKey.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging DSAPublicKey.register Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa.DSAParameterNumbers.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa.DSAParameterNumbers.p Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa.DSAParameterNumbers.q Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa.DSAParameterNumbers.g Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa.DSAParameterNumbers.parameters Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa._check_dsa_parameters Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.dsa.from_parameter_numbers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa.DSAParameterNumbers.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa.DSAParameterNumbers.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa.DSAPublicNumbers.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa.DSAPublicNumbers.y Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa.DSAPublicNumbers.parameter_numbers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa.DSAPublicNumbers.public_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.dsa.from_public_numbers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa.DSAPublicNumbers.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa.DSAPublicNumbers.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa.DSAPrivateNumbers.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa.DSAPrivateNumbers.x Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa.DSAPrivateNumbers.public_numbers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa.DSAPrivateNumbers.private_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa._check_dsa_private_numbers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.dsa.from_private_numbers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa.DSAPrivateNumbers.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa.generate_parameters Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.dsa.generate_parameters Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.dsa.generate_private_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .pow Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.RSAPrivateKey Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.RSAPrivateKey.decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.RSAPrivateKey.key_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.RSAPrivateKey.public_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.RSAPrivateKey.sign Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.RSAPrivateKey.private_numbers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.RSAPrivateKey.private_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging RSAPrivateKey.register Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.RSAPublicKey Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.RSAPublicKey.encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.RSAPublicKey.key_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.RSAPublicKey.public_numbers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.RSAPublicKey.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.RSAPublicKey.verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.RSAPublicKey.recover_data_from_signature Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.RSAPublicKey.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging RSAPublicKey.register Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.generate_private_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa._verify_rsa_parameters Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.rsa.generate_private_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa._check_private_key_components Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa._check_public_key_components Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa._modinv Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .divmod Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.rsa_crt_iqmp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.rsa_crt_dmp1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.rsa_crt_dmq1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.rsa_recover_prime_factors Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging math.gcd Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .sorted Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.RSAPrivateNumbers.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.RSAPrivateNumbers.p Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.RSAPrivateNumbers.q Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.RSAPrivateNumbers.d Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.RSAPrivateNumbers.dmp1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.RSAPrivateNumbers.dmq1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.RSAPrivateNumbers.iqmp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.RSAPrivateNumbers.public_numbers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.RSAPrivateNumbers.private_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.rsa.from_private_numbers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.RSAPrivateNumbers.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.RSAPrivateNumbers.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.RSAPublicNumbers.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.RSAPublicNumbers.e Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.RSAPublicNumbers.n Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.RSAPublicNumbers.public_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.rsa.from_public_numbers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.RSAPublicNumbers.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.RSAPublicNumbers.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.rsa.RSAPublicNumbers.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives._asymmetric Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives._asymmetric.AsymmetricPadding Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives._asymmetric.AsymmetricPadding.name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ed448 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ed448.Ed448PublicKey.from_public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.ed448.from_public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ed448.Ed448PublicKey Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ed448.Ed448PublicKey.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ed448.Ed448PublicKey.public_bytes_raw Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ed448.Ed448PublicKey.verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ed448.Ed448PublicKey.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Ed448PublicKey.register Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ed448.Ed448PrivateKey.generate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.ed448.generate_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ed448.Ed448PrivateKey.from_private_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.ed448.from_private_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ed448.Ed448PrivateKey Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ed448.Ed448PrivateKey.public_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ed448.Ed448PrivateKey.sign Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ed448.Ed448PrivateKey.private_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.ed448.Ed448PrivateKey.private_bytes_raw Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Ed448PrivateKey.register Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.padding Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.padding.PSS.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.padding.PSS.mgf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.padding.OAEP.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.padding.OAEP.algorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.padding.OAEP.mgf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.padding.MGF1.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.asymmetric.padding.calculate_max_pss_salt_length Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl.binding Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl.binding._legacy_provider_error Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl.binding.build_conditional_library Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging types.ModuleType Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .set Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging conditional_names.items Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging excluded_names.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging threading.Lock Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl.binding.Binding Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl.binding.Binding._ensure_ffi_initialized Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging os.environ.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cls.lib.OSSL_PROVIDER_load Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl.binding.Binding.init_static_locks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl.binding._verify_package_version Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging version.encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust._openssl.lib.OpenSSL_version_num Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.openssl_version Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl._conditional Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl._conditional.cryptography_has_set_cert_cb Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl._conditional.cryptography_has_ssl_st Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl._conditional.cryptography_has_tls_st Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl._conditional.cryptography_has_evp_pkey_dhx Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl._conditional.cryptography_has_mem_functions Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl._conditional.cryptography_has_x509_store_ctx_get_issuer Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl._conditional.cryptography_has_ed448 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl._conditional.cryptography_has_ssl_sigalgs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl._conditional.cryptography_has_psk Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl._conditional.cryptography_has_psk_tlsv13 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl._conditional.cryptography_has_custom_ext Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl._conditional.cryptography_has_tlsv13_functions Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl._conditional.cryptography_has_engine Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl._conditional.cryptography_has_verified_chain Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl._conditional.cryptography_has_srtp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl._conditional.cryptography_has_providers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl._conditional.cryptography_has_op_no_renegotiation Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl._conditional.cryptography_has_dtls_get_data_mtu Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl._conditional.cryptography_has_300_fips Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl._conditional.cryptography_has_ssl_cookie Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl._conditional.cryptography_has_pkcs7_funcs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl._conditional.cryptography_has_prime_checks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl._conditional.cryptography_has_300_evp_cipher Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl._conditional.cryptography_has_unexpected_eof_while_reading Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl._conditional.cryptography_has_pkcs12_set_mac Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl._conditional.cryptography_has_ssl_op_ignore_unexpected_eof Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl._conditional.cryptography_has_get_extms_support Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl._conditional.cryptography_has_evp_aead Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.ciphers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .bytearray Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .min Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.ciphers._CipherContext.finalize_with_tag Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.ciphers._CipherContext.authenticate_additional_data Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.ciphers._CipherContext.tag Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.oid Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging _NAMEOID_TO_NAME.items Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name._escape_dn_value Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging binascii.hexlify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name._unescape_dn_value Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name._unescape_dn_value.sub Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging m.group Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .chr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging _RFC4514NameParser._PAIR_RE.sub Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name.NameAttribute.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging value.encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging _NAMEOID_DEFAULT_TYPE.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name.NameAttribute.oid Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name.NameAttribute.value Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name.NameAttribute.rfc4514_attribute_name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging _NAMEOID_TO_NAME.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name.NameAttribute.rfc4514_string Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging attr_name_overrides.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name.NameAttribute.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name.NameAttribute.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name.NameAttribute.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name.RelativeDistinguishedName.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .all Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name.RelativeDistinguishedName.get_attributes_for_oid Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name.RelativeDistinguishedName.rfc4514_string Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging attr.rfc4514_string Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name.RelativeDistinguishedName.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name.RelativeDistinguishedName.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name.RelativeDistinguishedName.__iter__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .iter Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name.RelativeDistinguishedName.__len__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name.RelativeDistinguishedName.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name.Name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name.Name.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging typing.cast Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name.Name.from_rfc4514_string Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name._RFC4514NameParser.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name._RFC4514NameParser.parse Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name.Name.rfc4514_string Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name.Name.get_attributes_for_oid Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name.Name.rdns Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name.Name.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.x509.encode_name_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name.Name.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name.Name.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .tuple Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name.Name.__iter__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name.Name.__len__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .sum Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name.Name.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging re.compile Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name._RFC4514NameParser Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name._RFC4514NameParser._has_data Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name._RFC4514NameParser._peek Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name._RFC4514NameParser._read_char Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name._RFC4514NameParser._read_re Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging pat.match Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging match.group Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name._RFC4514NameParser._parse_rdn Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging rdns.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.name._RFC4514NameParser._parse_na Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging nas.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging _NAME_TO_NAMEOID.get Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging binascii.unhexlify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.certificate_transparency Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.certificate_transparency.SignedCertificateTimestamp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.certificate_transparency.SignedCertificateTimestamp.version Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.certificate_transparency.SignedCertificateTimestamp.log_id Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.certificate_transparency.SignedCertificateTimestamp.timestamp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.certificate_transparency.SignedCertificateTimestamp.entry_type Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.certificate_transparency.SignedCertificateTimestamp.signature_hash_algorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.certificate_transparency.SignedCertificateTimestamp.signature_algorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.certificate_transparency.SignedCertificateTimestamp.signature Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.certificate_transparency.SignedCertificateTimestamp.extension_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging SignedCertificateTimestamp.register Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions._key_identifier_from_public_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging public_key.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.asn1.parse_spki_for_data Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging hashlib.sha1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions._make_sequence_methods Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions._make_sequence_methods.len_method Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions._make_sequence_methods.iter_method Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions._make_sequence_methods.getitem_method Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.DuplicateExtension.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.ExtensionNotFound.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.ExtensionType.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.Extensions.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.Extensions.get_extension_for_oid Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.Extensions.get_extension_for_class Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.Extensions Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.Extensions.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CRLNumber.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CRLNumber.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CRLNumber.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CRLNumber.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CRLNumber.crl_number Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CRLNumber.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.x509.encode_extension_value Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.AuthorityKeyIdentifier.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.AuthorityKeyIdentifier.from_issuer_public_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.AuthorityKeyIdentifier.from_issuer_subject_key_identifier Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.AuthorityKeyIdentifier.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.AuthorityKeyIdentifier.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.AuthorityKeyIdentifier.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.AuthorityKeyIdentifier.key_identifier Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.AuthorityKeyIdentifier.authority_cert_issuer Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.AuthorityKeyIdentifier.authority_cert_serial_number Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.AuthorityKeyIdentifier.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.SubjectKeyIdentifier.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.SubjectKeyIdentifier.from_public_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.SubjectKeyIdentifier.digest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.SubjectKeyIdentifier.key_identifier Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.SubjectKeyIdentifier.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.SubjectKeyIdentifier.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.SubjectKeyIdentifier.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.SubjectKeyIdentifier.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.AuthorityInformationAccess.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.AuthorityInformationAccess Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.AuthorityInformationAccess.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.AuthorityInformationAccess.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.AuthorityInformationAccess.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.AuthorityInformationAccess.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.SubjectInformationAccess.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.SubjectInformationAccess Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.SubjectInformationAccess.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.SubjectInformationAccess.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.SubjectInformationAccess.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.SubjectInformationAccess.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.AccessDescription.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.AccessDescription.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.AccessDescription.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.AccessDescription.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.AccessDescription.access_method Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.AccessDescription.access_location Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.BasicConstraints.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.BasicConstraints.ca Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.BasicConstraints.path_length Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.BasicConstraints.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.BasicConstraints.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.BasicConstraints.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.BasicConstraints.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.DeltaCRLIndicator.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.DeltaCRLIndicator.crl_number Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.DeltaCRLIndicator.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.DeltaCRLIndicator.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.DeltaCRLIndicator.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.DeltaCRLIndicator.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CRLDistributionPoints.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CRLDistributionPoints Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CRLDistributionPoints.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CRLDistributionPoints.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CRLDistributionPoints.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CRLDistributionPoints.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.FreshestCRL.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.FreshestCRL Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.FreshestCRL.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.FreshestCRL.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.FreshestCRL.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.FreshestCRL.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.DistributionPoint.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.DistributionPoint.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.DistributionPoint.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.DistributionPoint.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.DistributionPoint.full_name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.DistributionPoint.relative_name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.DistributionPoint.reasons Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.DistributionPoint.crl_issuer Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.PolicyConstraints.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.PolicyConstraints.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.PolicyConstraints.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.PolicyConstraints.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.PolicyConstraints.require_explicit_policy Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.PolicyConstraints.inhibit_policy_mapping Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.PolicyConstraints.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CertificatePolicies.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CertificatePolicies Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CertificatePolicies.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CertificatePolicies.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CertificatePolicies.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CertificatePolicies.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.PolicyInformation.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.PolicyInformation.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.PolicyInformation.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.PolicyInformation.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.PolicyInformation.policy_identifier Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.PolicyInformation.policy_qualifiers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.UserNotice.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.UserNotice.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.UserNotice.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.UserNotice.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.UserNotice.notice_reference Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.UserNotice.explicit_text Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.NoticeReference.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.NoticeReference.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.NoticeReference.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.NoticeReference.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.NoticeReference.organization Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.NoticeReference.notice_numbers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.ExtendedKeyUsage.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.ExtendedKeyUsage Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.ExtendedKeyUsage.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.ExtendedKeyUsage.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.ExtendedKeyUsage.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.ExtendedKeyUsage.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.OCSPNoCheck.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.OCSPNoCheck.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.OCSPNoCheck.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.OCSPNoCheck.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.PrecertPoison.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.PrecertPoison.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.PrecertPoison.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.PrecertPoison.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.TLSFeature.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.TLSFeature Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.TLSFeature.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.TLSFeature.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.TLSFeature.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.TLSFeature.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.InhibitAnyPolicy.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.InhibitAnyPolicy.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.InhibitAnyPolicy.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.InhibitAnyPolicy.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.InhibitAnyPolicy.skip_certs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.InhibitAnyPolicy.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.KeyUsage.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.KeyUsage.digital_signature Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.KeyUsage.content_commitment Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.KeyUsage.key_encipherment Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.KeyUsage.data_encipherment Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.KeyUsage.key_agreement Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.KeyUsage.key_cert_sign Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.KeyUsage.crl_sign Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.KeyUsage.encipher_only Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.KeyUsage.decipher_only Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.KeyUsage.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.KeyUsage.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.KeyUsage.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.KeyUsage.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.NameConstraints.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.NameConstraints._validate_tree Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.NameConstraints.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.NameConstraints._validate_ip_name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.NameConstraints._validate_dns_name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.NameConstraints.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.NameConstraints.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.NameConstraints.permitted_subtrees Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.NameConstraints.excluded_subtrees Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.NameConstraints.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.Extension.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.Extension.oid Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.Extension.critical Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.Extension.value Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.Extension.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.Extension.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.Extension.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.GeneralNames.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.GeneralNames Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.GeneralNames.get_values_for_type Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.GeneralNames.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.GeneralNames.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.GeneralNames.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.SubjectAlternativeName.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.SubjectAlternativeName Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.SubjectAlternativeName.get_values_for_type Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.SubjectAlternativeName.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.SubjectAlternativeName.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.SubjectAlternativeName.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.SubjectAlternativeName.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.IssuerAlternativeName.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.IssuerAlternativeName Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.IssuerAlternativeName.get_values_for_type Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.IssuerAlternativeName.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.IssuerAlternativeName.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.IssuerAlternativeName.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.IssuerAlternativeName.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CertificateIssuer.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CertificateIssuer Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CertificateIssuer.get_values_for_type Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CertificateIssuer.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CertificateIssuer.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CertificateIssuer.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CertificateIssuer.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CRLReason.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CRLReason.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CRLReason.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CRLReason.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CRLReason.reason Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.CRLReason.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.InvalidityDate.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.InvalidityDate.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.InvalidityDate.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.InvalidityDate.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.InvalidityDate.invalidity_date Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.InvalidityDate.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.PrecertificateSignedCertificateTimestamps.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.PrecertificateSignedCertificateTimestamps Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.PrecertificateSignedCertificateTimestamps.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.PrecertificateSignedCertificateTimestamps.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.PrecertificateSignedCertificateTimestamps.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.PrecertificateSignedCertificateTimestamps.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.SignedCertificateTimestamps.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.SignedCertificateTimestamps Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.SignedCertificateTimestamps.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.SignedCertificateTimestamps.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.SignedCertificateTimestamps.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.SignedCertificateTimestamps.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.OCSPNonce.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.OCSPNonce.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.OCSPNonce.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.OCSPNonce.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.OCSPNonce.nonce Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.OCSPNonce.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.OCSPAcceptableResponses.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.OCSPAcceptableResponses.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.OCSPAcceptableResponses.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.OCSPAcceptableResponses.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.OCSPAcceptableResponses.__iter__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.OCSPAcceptableResponses.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.IssuingDistributionPoint.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.IssuingDistributionPoint.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.IssuingDistributionPoint.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.IssuingDistributionPoint.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.IssuingDistributionPoint.full_name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.IssuingDistributionPoint.relative_name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.IssuingDistributionPoint.only_contains_user_certs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.IssuingDistributionPoint.only_contains_ca_certs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.IssuingDistributionPoint.only_some_reasons Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.IssuingDistributionPoint.indirect_crl Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.IssuingDistributionPoint.only_contains_attribute_certs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.IssuingDistributionPoint.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.MSCertificateTemplate.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.MSCertificateTemplate.template_id Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.MSCertificateTemplate.major_version Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.MSCertificateTemplate.minor_version Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.MSCertificateTemplate.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.MSCertificateTemplate.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.MSCertificateTemplate.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.MSCertificateTemplate.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.UnrecognizedExtension.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.UnrecognizedExtension.oid Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.UnrecognizedExtension.value Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.UnrecognizedExtension.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.UnrecognizedExtension.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.UnrecognizedExtension.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.extensions.UnrecognizedExtension.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._bcrypt_kdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._get_ssh_key_type Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging key.public_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._ecdsa_key_type Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._ssh_pem_encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._check_block_size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._check_empty Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._init_cipher Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging bcrypt.kdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ciph.alg Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ciph.mode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._get_u32 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._get_u64 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._get_sshstr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._get_mpint Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._to_mpint Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging val.bit_length Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._FragList.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._FragList.put_raw Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._FragList.put_u32 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging val.to_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._FragList.put_u64 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._FragList.put_sshstr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._FragList.size Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._FragList.put_mpint Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .map Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._FragList.render Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._FragList.tobytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging buf.tobytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._SSHFormatRSA.get_public Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._SSHFormatRSA.load_public Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._SSHFormatRSA.load_private Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._SSHFormatRSA.encode_public Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging public_key.public_numbers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging f_pub.put_mpint Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._SSHFormatRSA.encode_private Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging private_key.private_numbers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging f_priv.put_mpint Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._SSHFormatDSA.get_public Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._SSHFormatDSA.load_public Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._SSHFormatDSA._validate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._SSHFormatDSA.load_private Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._SSHFormatDSA.encode_public Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._SSHFormatDSA.encode_private Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging private_key.public_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parameter_numbers.p.bit_length Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._SSHFormatECDSA.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._SSHFormatECDSA.get_public Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._SSHFormatECDSA.load_public Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging point.tobytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._SSHFormatECDSA.load_private Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._SSHFormatECDSA.encode_public Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging f_pub.put_sshstr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._SSHFormatECDSA.encode_private Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._SSHFormatEd25519.get_public Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._SSHFormatEd25519.load_public Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._SSHFormatEd25519.load_private Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._SSHFormatEd25519.encode_public Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._SSHFormatEd25519.encode_private Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging private_key.private_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging f_priv.put_sshstr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._lookup_kformat Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.load_ssh_private_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging _PEM_RC.search Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging m.start Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging m.end Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging binascii.a2b_base64 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging data.startswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging kformat.get_public Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ciphername.tobytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging salt.tobytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ciph.decryptor Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging dec.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging dec.finalize_with_tag Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging dec.finalize Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging kformat.load_private Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._serialize_ssh_private_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging kformat.encode_public Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging kformat.encode_private Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ciph.encryptor Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.SSHCertificate.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging enum.Enum.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.SSHCertificate.nonce Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.SSHCertificate.public_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.SSHCertificate.serial Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.SSHCertificate.type Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.SSHCertificate.key_id Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.SSHCertificate.valid_principals Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.SSHCertificate.valid_before Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.SSHCertificate.valid_after Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.SSHCertificate.critical_options Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.SSHCertificate.extensions Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.SSHCertificate.signature_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging sigformat.load_public Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.SSHCertificate.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging binascii.b2a_base64 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.SSHCertificate.verify_cert_signature Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._get_ec_hash_alg Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._load_ssh_public_identity Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging _SSH_PUBKEY_RC.match Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging key_type.endswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging kformat.load_public Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging valid_principals.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh._parse_exts_opts Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.load_ssh_public_identity Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.load_ssh_public_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.serialize_ssh_public_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.SSHCertificateBuilder.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.SSHCertificateBuilder.public_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.SSHCertificateBuilder.serial Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.SSHCertificateBuilder.type Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.SSHCertificateBuilder.key_id Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.SSHCertificateBuilder.valid_principals Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.SSHCertificateBuilder.valid_for_all_principals Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.SSHCertificateBuilder.valid_before Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.SSHCertificateBuilder.valid_after Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.SSHCertificateBuilder.add_critical_option Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.SSHCertificateBuilder.add_extension Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.SSHCertificateBuilder.sign Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.SSHCertificateBuilder.sign. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.ssh.SSHCertificateBuilder.sign. Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging caformat.encode_public Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging private_key.sign Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.base Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.base.load_pem_private_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.base.load_pem_public_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.base.load_pem_parameters Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.dh.from_pem_parameters Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.base.load_der_private_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.base.load_der_public_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.base.load_der_parameters Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.dh.from_der_parameters Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.GeneralName Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.GeneralName.value Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.RFC822Name.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging email.utils.parseaddr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.RFC822Name.value Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.RFC822Name._init_without_validation Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cls.__new__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.RFC822Name.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.RFC822Name.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.RFC822Name.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.DNSName.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.DNSName.value Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.DNSName._init_without_validation Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.DNSName.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.DNSName.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.DNSName.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.UniformResourceIdentifier.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.UniformResourceIdentifier.value Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.UniformResourceIdentifier._init_without_validation Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.UniformResourceIdentifier.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.UniformResourceIdentifier.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.UniformResourceIdentifier.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.DirectoryName.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.DirectoryName.value Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.DirectoryName.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.DirectoryName.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.DirectoryName.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.RegisteredID.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.RegisteredID.value Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.RegisteredID.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.RegisteredID.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.RegisteredID.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.IPAddress.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.IPAddress.value Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.IPAddress._packed Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.IPAddress.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.IPAddress.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.IPAddress.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.OtherName.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.OtherName.type_id Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.OtherName.value Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.OtherName.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.OtherName.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.general_name.OtherName.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging datetime.datetime Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.AttributeNotFound.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base._reject_duplicate_extension Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base._reject_duplicate_attribute Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base._convert_to_naive_utc_time Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging time.utcoffset Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging datetime.timedelta Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging time.replace Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Attribute.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Attribute.oid Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Attribute.value Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Attribute.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Attribute.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Attribute.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Attributes.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Attributes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Attributes.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Attributes.get_attribute_for_oid Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.InvalidVersion.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Certificate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Certificate.fingerprint Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Certificate.serial_number Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Certificate.version Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Certificate.public_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Certificate.not_valid_before Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Certificate.not_valid_before_utc Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Certificate.not_valid_after Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Certificate.not_valid_after_utc Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Certificate.issuer Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Certificate.subject Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Certificate.signature_hash_algorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Certificate.signature_algorithm_oid Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Certificate.signature_algorithm_parameters Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Certificate.extensions Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Certificate.signature Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Certificate.tbs_certificate_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Certificate.tbs_precertificate_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Certificate.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Certificate.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Certificate.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.Certificate.verify_directly_issued_by Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging Certificate.register Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.RevokedCertificate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.RevokedCertificate.serial_number Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.RevokedCertificate.revocation_date Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.RevokedCertificate.revocation_date_utc Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.RevokedCertificate.extensions Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging RevokedCertificate.register Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base._RawRevokedCertificate.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base._RawRevokedCertificate.serial_number Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base._RawRevokedCertificate.revocation_date Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base._RawRevokedCertificate.revocation_date_utc Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base._RawRevokedCertificate.extensions Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateRevocationList Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateRevocationList.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateRevocationList.fingerprint Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateRevocationList.get_revoked_certificate_by_serial_number Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateRevocationList.signature_hash_algorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateRevocationList.signature_algorithm_oid Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateRevocationList.issuer Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateRevocationList.next_update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateRevocationList.next_update_utc Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateRevocationList.last_update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateRevocationList.last_update_utc Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateRevocationList.extensions Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateRevocationList.signature Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateRevocationList.tbs_certlist_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateRevocationList.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateRevocationList.__len__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateRevocationList.__getitem__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateRevocationList.__iter__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateRevocationList.is_signature_valid Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging CertificateRevocationList.register Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateSigningRequest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateSigningRequest.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateSigningRequest.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateSigningRequest.public_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateSigningRequest.subject Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateSigningRequest.signature_hash_algorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateSigningRequest.signature_algorithm_oid Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateSigningRequest.signature_algorithm_parameters Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateSigningRequest.extensions Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateSigningRequest.attributes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateSigningRequest.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateSigningRequest.signature Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateSigningRequest.tbs_certrequest_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateSigningRequest.is_signature_valid Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateSigningRequest.get_attribute_for_oid Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging CertificateSigningRequest.register Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.load_pem_x509_certificate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.x509.load_pem_x509_certificate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.load_pem_x509_certificates Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.x509.load_pem_x509_certificates Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.load_der_x509_certificate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.x509.load_der_x509_certificate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.load_pem_x509_csr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.x509.load_pem_x509_csr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.load_der_x509_csr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.x509.load_der_x509_csr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.load_pem_x509_crl Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.x509.load_pem_x509_crl Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.load_der_x509_crl Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.x509.load_der_x509_crl Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateSigningRequestBuilder.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateSigningRequestBuilder.subject_name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateSigningRequestBuilder.add_extension Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateSigningRequestBuilder.add_attribute Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateSigningRequestBuilder.sign Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.x509.create_x509_csr Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateBuilder.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateBuilder.issuer_name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateBuilder.subject_name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateBuilder.public_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateBuilder.serial_number Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging number.bit_length Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateBuilder.not_valid_before Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateBuilder.not_valid_after Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateBuilder.add_extension Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateBuilder.sign Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.x509.create_x509_certificate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateRevocationListBuilder.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateRevocationListBuilder.issuer_name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateRevocationListBuilder.last_update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateRevocationListBuilder.next_update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateRevocationListBuilder.add_extension Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateRevocationListBuilder.add_revoked_certificate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.CertificateRevocationListBuilder.sign Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.x509.create_x509_crl Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.RevokedCertificateBuilder.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.RevokedCertificateBuilder.serial_number Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.RevokedCertificateBuilder.revocation_date Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.RevokedCertificateBuilder.add_extension Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.RevokedCertificateBuilder.build Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.base.random_serial_number Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.verification Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.verification.PolicyBuilder.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.verification.PolicyBuilder.time Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.verification.PolicyBuilder.store Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.verification.PolicyBuilder.max_chain_depth Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.verification.PolicyBuilder.build_server_verifier Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.x509.create_server_verifier Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.aead Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.aead._is_evp_aead_supported_cipher Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.aead._evp_cipher_cipher_name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.aead._aead_create_ctx Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.aead._evp_aead_create_ctx Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.aead._evp_cipher_create_ctx Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.aead._encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.aead._evp_aead_encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.aead._evp_cipher_encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.aead._decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.aead._evp_aead_decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.aead._evp_cipher_decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.aead._evp_aead_get_cipher Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging backend._lib.Cryptography_EVP_AEAD_CTX_new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging backend._lib.EVP_aead_chacha20_poly1305 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging backend._lib.EVP_AEAD_max_overhead Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging backend._lib.EVP_AEAD_CTX_seal Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging backend._lib.EVP_AEAD_CTX_open Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.aead._evp_cipher Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging backend._lib.EVP_CIPHER_CTX_new Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging backend._lib.EVP_CipherInit_ex Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.aead._evp_cipher_aead_setup Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging backend._lib.EVP_CIPHER_CTX_ctrl Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.aead._evp_cipher_set_tag Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cipher_name.endswith Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.aead._evp_cipher_set_nonce_operation Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.aead._evp_cipher_set_length Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging backend._lib.EVP_CipherUpdate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.aead._evp_cipher_process_aad Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.aead._evp_cipher_process_data Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging backend._lib.EVP_CipherFinal_ex Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.aead Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.aead.ChaCha20Poly1305.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.FixedPool Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.aead.ChaCha20Poly1305.generate_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.aead.ChaCha20Poly1305._create_fn Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.aead.ChaCha20Poly1305.encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.aead.ChaCha20Poly1305._check_params Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.FixedPool.acquire Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.aead.ChaCha20Poly1305.decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.aead.AESCCM.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.aead.AESCCM.generate_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.aead.AESCCM.encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.aead.AESCCM._check_params Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.aead.AESCCM._validate_lengths Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.aead.AESCCM.decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.aead.AESGCM.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.aead.AESGCM.generate_key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.aead.AESGCM.encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.aead.AESGCM._check_params Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.ciphers.aead.AESGCM.decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.pkcs12 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.pkcs12.PKCS12Certificate.friendly_name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.pkcs12.PKCS12Certificate.certificate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.pkcs12.PKCS12Certificate.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.pkcs12.PKCS12Certificate.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.pkcs12.PKCS12Certificate.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.pkcs12.PKCS12KeyAndCertificates.key Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.pkcs12.PKCS12KeyAndCertificates.cert Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.pkcs12.PKCS12KeyAndCertificates.additional_certs Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.pkcs12.PKCS12KeyAndCertificates.__eq__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.pkcs12.PKCS12KeyAndCertificates.__hash__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.pkcs12.PKCS12KeyAndCertificates.__repr__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging fmt.format Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.pkcs12.load_key_and_certificates Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.pkcs12.load_pkcs12 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.pkcs12.serialize_key_and_certificates Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings.openssl Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.default_backend Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp._verify_algorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp._SingleResponse.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPRequest Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPRequest.issuer_key_hash Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPRequest.issuer_name_hash Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPRequest.hash_algorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPRequest.serial_number Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPRequest.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPRequest.extensions Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPSingleResponse Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPSingleResponse.certificate_status Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPSingleResponse.revocation_time Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPSingleResponse.revocation_reason Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPSingleResponse.this_update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPSingleResponse.next_update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPSingleResponse.issuer_key_hash Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPSingleResponse.issuer_name_hash Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPSingleResponse.hash_algorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPSingleResponse.serial_number Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponse Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponse.responses Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponse.response_status Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponse.signature_algorithm_oid Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponse.signature_hash_algorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponse.signature Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponse.tbs_response_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponse.certificates Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponse.responder_key_hash Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponse.responder_name Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponse.produced_at Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponse.certificate_status Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponse.revocation_time Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponse.revocation_reason Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponse.this_update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponse.next_update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponse.issuer_key_hash Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponse.issuer_name_hash Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponse.hash_algorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponse.serial_number Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponse.extensions Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponse.single_extensions Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponse.public_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPRequestBuilder.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPRequestBuilder.add_certificate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPRequestBuilder.add_certificate_by_hash Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPRequestBuilder.add_extension Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPRequestBuilder.build Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.ocsp.create_ocsp_request Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponseBuilder.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponseBuilder.add_response Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponseBuilder.responder_id Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponseBuilder.certificates Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponseBuilder.add_extension Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponseBuilder.sign Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.ocsp.create_ocsp_response Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.OCSPResponseBuilder.build_unsuccessful Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.load_der_ocsp_request Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.ocsp.load_der_ocsp_request Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.x509.ocsp.load_der_ocsp_response Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.ocsp.load_der_ocsp_response Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.cmac Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.poly1305 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.keywrap Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.keywrap._wrap_core Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.keywrap.aes_key_wrap Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.keywrap._unwrap_core Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.keywrap.aes_key_wrap_with_padding Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.keywrap.aes_key_unwrap_with_padding Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging r.pop Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.keywrap.aes_key_unwrap Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.kbkdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.kbkdf._KBKDFDeriver.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .callable Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.kbkdf._KBKDFDeriver._valid_byte_length Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.kbkdf._KBKDFDeriver.derive Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.kbkdf._KBKDFDeriver._generate_fixed_input Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.kbkdf.KBKDFCMAC._prf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.kbkdf.KBKDFHMAC._prf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.kbkdf.KBKDFHMAC.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.kbkdf.KBKDFHMAC.derive Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.kbkdf.KBKDFHMAC.verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.kbkdf.KBKDFCMAC.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging .issubclass Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.kbkdf.KBKDFCMAC.derive Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.kbkdf.KBKDFCMAC.verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.pbkdf2 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.pbkdf2.PBKDF2HMAC.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.pbkdf2.PBKDF2HMAC.derive Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.kdf.derive_pbkdf2_hmac Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.pbkdf2.PBKDF2HMAC.verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.x963kdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.x963kdf._int_to_u32be Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging n.to_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.x963kdf.X963KDF.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.x963kdf.X963KDF.derive Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.x963kdf.X963KDF.verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.scrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.scrypt.Scrypt.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.scrypt.Scrypt.derive Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.openssl.kdf.derive_scrypt Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.scrypt.Scrypt.verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.concatkdf Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.concatkdf._int_to_u32be Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.concatkdf._common_args_checks Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.concatkdf._concatkdf_derive Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.concatkdf.ConcatKDFHash._hash Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.concatkdf.ConcatKDFHMAC._hmac Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.concatkdf.ConcatKDFHash.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.concatkdf.ConcatKDFHash.derive Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.concatkdf.ConcatKDFHash.verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.concatkdf.ConcatKDFHMAC.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.concatkdf.ConcatKDFHMAC.derive Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.kdf.concatkdf.ConcatKDFHMAC.verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.twofactor.totp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.twofactor.totp.TOTP.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.twofactor.hotp.HOTP.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.twofactor.totp.TOTP.generate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.twofactor.hotp.HOTP.generate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.twofactor.totp.TOTP.verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.twofactor.totp.TOTP.get_provisioning_uri Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.twofactor.hotp._generate_uri Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.twofactor.hotp Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging base64.b32encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging hotp._algorithm.name.upper Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parameters.append Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging parameters.extend Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.parse.quote Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging urllib.parse.urlencode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.twofactor.hotp.HOTP._dynamic_truncate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.twofactor.hotp.HOTP.verify Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging counter.to_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ctx.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging ctx.finalize Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.twofactor.hotp.HOTP.get_provisioning_uri Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.twofactor Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.pkcs7 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.pkcs7.load_pem_pkcs7_certificates Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.pkcs7.load_der_pkcs7_certificates Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.pkcs7.serialize_certificates Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.pkcs7.serialize_certificates Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.pkcs7.PKCS7SignatureBuilder.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.pkcs7.PKCS7SignatureBuilder.set_data Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.pkcs7.PKCS7SignatureBuilder.add_signer Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.pkcs7.PKCS7SignatureBuilder.add_certificate Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.pkcs7.PKCS7SignatureBuilder.sign Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.bindings._rust.pkcs7.sign_and_serialize Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.pkcs7._smime_encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging email.message.Message Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging m.add_header Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msg_part.set_payload Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging msg_part.add_header Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging m.attach Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging email.message.MIMEPart Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging sig_part.add_header Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging email.base64mime.body_encode Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging sig_part.set_payload Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging io.BytesIO Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging m.policy.clone Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging email.generator.BytesGenerator Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging g.flatten Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging fp.getvalue Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.primitives.serialization.pkcs7.OpenSSLMimePart._write_headers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging generator._write_headers Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.utils Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.utils._calculate_digest_and_algorithm Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging hash_ctx.update Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging hash_ctx.finalize Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Converging cryptography.hazmat.backends.openssl.decode_asn1 Step #6 - "compile-libfuzzer-introspector-x86_64": INFO:__main__:Done running pass. Exit code: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": + ls -la ./ Step #6 - "compile-libfuzzer-introspector-x86_64": total 4888 Step #6 - "compile-libfuzzer-introspector-x86_64": drwxrwxrwx 1 root root 4096 Dec 9 10:33 . Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 1 root root 4096 Dec 9 10:30 .. Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 4 root root 4096 Dec 9 10:31 .venv Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 1 root root 4096 Dec 9 03:23 aflplusplus Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 1022 Dec 9 10:28 build.sh Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 1 root root 4096 Dec 9 10:30 cryptography Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 1757 Dec 9 10:28 fuzz_aead.py Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 2090 Dec 9 10:28 fuzz_dh.py Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 1563 Dec 9 10:28 fuzz_dsa.py Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 1646 Dec 9 10:28 fuzz_sym.py Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 17653 Dec 9 10:31 fuzzerLogFile-fuzz_aead.data Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 1221710 Dec 9 10:31 fuzzerLogFile-fuzz_aead.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 2326 Dec 9 10:33 fuzzerLogFile-fuzz_dh.data Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 1219508 Dec 9 10:33 fuzzerLogFile-fuzz_dh.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 1079 Dec 9 10:32 fuzzerLogFile-fuzz_dsa.data Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 1217547 Dec 9 10:32 fuzzerLogFile-fuzz_dsa.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 16328 Dec 9 10:33 fuzzerLogFile-fuzz_sym.data Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 1220290 Dec 9 10:33 fuzzerLogFile-fuzz_sym.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 1 root root 4096 Dec 9 03:25 fuzztest Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 1 root root 4096 Dec 9 03:23 honggfuzz Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 7 root root 4096 Dec 9 03:17 libfuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 1675 Dec 9 03:01 llvmsymbol.diff Step #6 - "compile-libfuzzer-introspector-x86_64": drwxr-xr-x 3 root root 4096 Dec 9 10:31 pyintro-pack-deps Step #6 - "compile-libfuzzer-introspector-x86_64": -rw-r--r-- 1 root root 156 Dec 9 10:33 tmp-packages.txt Step #6 - "compile-libfuzzer-introspector-x86_64": + exit 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 34% Reading package lists... 34% Reading package lists... 36% Reading package lists... 48% Reading package lists... 48% Reading package lists... 49% Reading package lists... 49% Reading package lists... 49% Reading package lists... 49% Reading package lists... 58% Reading package lists... 58% Reading package lists... 61% Reading package lists... 61% Reading package lists... 69% Reading package lists... 69% Reading package lists... 69% Reading package lists... 69% Reading package lists... 73% Reading package lists... 73% Reading package lists... 75% Reading package lists... 75% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 84% Reading package lists... 84% Reading package lists... 86% Reading package lists... 86% Reading package lists... 91% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": zlib1g-dev is already the newest version (1:1.2.11.dfsg-2ubuntu1.5). Step #6 - "compile-libfuzzer-introspector-x86_64": zlib1g-dev set to manually installed. Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 7 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 469 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2050 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 11% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 12% [2 libjpeg-turbo8 2613 B/118 kB 2%] 34% [Working] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 34% [3 libjpeg-turbo8-dev 0 B/238 kB 0%] 78% [Working] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 78% [4 libjpeg8 451 B/2194 B 21%] 81% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 81% [5 libjpeg8-dev 874 B/1552 B 56%] 84% [Working] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 84% [6 libjpeg-dev 0 B/1546 B 0%] 87% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 87% [7 libyaml-dev 1560 B/58.2 kB 3%] 100% [Working] Fetched 469 kB in 1s (502 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 20204 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.14) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools in /usr/local/lib/python3.8/site-packages (41.2.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Using cached setuptools-69.0.2-py3-none-any.whl.metadata (6.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Using cached setuptools-69.0.2-py3-none-any.whl (819 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-41.2.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed setuptools-69.0.2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.2-py3-none-any.whl (142 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/143.0 kB ? eta -:--:--  ━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━ 41.0/143.0 kB 978.5 kB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 102.4/143.0 kB 1.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 143.0/143.0 kB 1.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-4.9.3-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.5-py3-none-any.whl.metadata (4.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (736 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/736.6 kB ? eta -:--:--  ━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 204.8/736.6 kB 5.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━ 583.7/736.6 kB 8.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 736.6/736.6 kB 8.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading lxml-4.9.3-cp38-cp38-manylinux_2_28_x86_64.whl (8.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.0 MB ? eta -:--:--  ━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.0/8.0 MB 30.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.7/8.0 MB 39.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 5.8/8.0 MB 61.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 8.0/8.0 MB 63.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.0/8.0 MB 52.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.5-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.2 cxxfilt-0.3.0 lxml-4.9.3 pyyaml-6.0.1 soupsieve-2.5 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.4-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (5.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.46.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (156 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/156.2 kB ? eta -:--:--  ━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 41.0/156.2 kB 1.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺ 153.6/156.2 kB 2.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 156.2/156.2 kB 1.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting kiwisolver>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl.metadata (6.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-23.2-py3-none-any.whl.metadata (3.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=6.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading Pillow-10.1.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (9.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.1.1-py3-none-any.whl.metadata (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.8.2-py2.py3-none-any.whl (247 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/247.7 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 245.8/247.7 kB 7.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 247.7/247.7 kB 5.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting importlib-resources>=3.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_resources-6.1.1-py3-none-any.whl.metadata (4.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.1.0 (from importlib-resources>=3.2.0->matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.17.0-py3-none-any.whl.metadata (3.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.4-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (9.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/9.2 MB ? eta -:--:--  ━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.7/9.2 MB 19.5 MB/s eta 0:00:01  ━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.0/9.2 MB 28.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 4.6/9.2 MB 43.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━ 7.9/9.2 MB 55.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 9.2/9.2 MB 57.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 9.2/9.2 MB 48.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (301 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/301.1 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 301.1/301.1 kB 26.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.46.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━ 3.1/4.7 MB 160.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 4.7/4.7 MB 92.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.7/4.7 MB 62.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading importlib_resources-6.1.1-py3-none-any.whl (33 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 65.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (17.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/17.3 MB ? eta -:--:--  ━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.2/17.3 MB 96.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━ 6.7/17.3 MB 96.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━ 9.6/17.3 MB 91.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 12.4/17.3 MB 80.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━ 14.8/17.3 MB 80.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 17.3/17.3 MB 85.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 17.3/17.3 MB 85.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17.3/17.3 MB 58.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-23.2-py3-none-any.whl (53 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/53.0 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 53.0/53.0 kB 6.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading Pillow-10.1.0-cp38-cp38-manylinux_2_28_x86_64.whl (3.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/3.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━ 3.2/3.6 MB 96.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.6/3.6 MB 65.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.1.1-py3-none-any.whl (103 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/103.1 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 103.1/103.1 kB 13.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading zipp-3.17.0-py3-none-any.whl (7.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: zipp, python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, importlib-resources, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.1.1 cycler-0.12.1 fonttools-4.46.0 importlib-resources-6.1.1 kiwisolver-1.4.5 matplotlib-3.7.4 numpy-1.24.4 packaging-23.2 pillow-10.1.0 pyparsing-3.1.1 python-dateutil-2.8.2 zipp-3.17.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-fuzz_sym.data' and '/src/inspector/fuzzerLogFile-fuzz_sym.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-fuzz_dh.data.yaml' and '/src/inspector/fuzzerLogFile-fuzz_dh.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-fuzz_aead.data.yaml' and '/src/inspector/fuzzerLogFile-fuzz_aead.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": GOING python route Step #6 - "compile-libfuzzer-introspector-x86_64": + REPORT_ARGS='--name=cryptography --coverage_url=https://storage.googleapis.com/oss-fuzz-coverage/cryptography/reports/20231209/linux --target_dir=/src/inspector' Step #6 - "compile-libfuzzer-introspector-x86_64": + REPORT_ARGS='--name=cryptography --coverage_url=https://storage.googleapis.com/oss-fuzz-coverage/cryptography/reports/20231209/linux --target_dir=/src/inspector --language=python' Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 /fuzz-introspector/src/main.py report --name=cryptography --coverage_url=https://storage.googleapis.com/oss-fuzz-coverage/cryptography/reports/20231209/linux --target_dir=/src/inspector --language=python Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:09.026 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:09.026 INFO data_loader - load_all_profiles: - found 4 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:09.051 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_sym.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:09.052 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:09.053 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_dsa.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:09.054 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:09.055 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_dh.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:09.055 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:09.056 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_aead.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:09.056 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.175 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.175 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-fuzz_aead.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.177 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.177 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-fuzz_dsa.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.187 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.187 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-fuzz_sym.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.193 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.193 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-fuzz_dh.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.210 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.211 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.222 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.226 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.577 INFO analysis - load_data_files: Found 4 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.578 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.578 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.594 INFO fuzzer_profile - accummulate_profile: fuzz_aead: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.596 INFO fuzzer_profile - accummulate_profile: fuzz_dsa: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.598 INFO fuzzer_profile - accummulate_profile: fuzz_sym: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.600 INFO fuzzer_profile - accummulate_profile: fuzz_dh: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.614 INFO fuzzer_profile - accummulate_profile: fuzz_aead: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.615 INFO fuzzer_profile - accummulate_profile: fuzz_aead: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.618 INFO fuzzer_profile - accummulate_profile: fuzz_aead: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.618 INFO fuzzer_profile - _load_coverage: Loading coverage of type python Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.619 INFO code_coverage - load_python_json_coverage: FOUND JSON FILES: ['/src/inspector/all_cov.json'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.620 INFO fuzzer_profile - accummulate_profile: fuzz_dsa: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.620 INFO fuzzer_profile - accummulate_profile: fuzz_dsa: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.621 INFO code_coverage - correlate_python_functions_with_coverage: Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.621 INFO fuzzer_profile - accummulate_profile: fuzz_sym: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.621 INFO fuzzer_profile - accummulate_profile: fuzz_sym: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.621 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.621 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.622 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/instrument_imports/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.622 INFO fuzzer_profile - accummulate_profile: fuzz_dh: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.622 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.622 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.622 INFO fuzzer_profile - accummulate_profile: fuzz_dh: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.622 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /len/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.622 INFO fuzzer_profile - accummulate_profile: fuzz_dsa: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.622 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.622 INFO fuzzer_profile - _load_coverage: Loading coverage of type python Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.622 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.622 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/FuzzedDataProvider/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.622 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.622 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fdp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.623 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fdp/ConsumeIntInRange/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.623 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.623 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fdp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.623 INFO code_coverage - load_python_json_coverage: FOUND JSON FILES: ['/src/inspector/all_cov.json'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.623 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fdp/ConsumeBytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.624 INFO fuzzer_profile - accummulate_profile: fuzz_dh: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.624 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.624 INFO fuzzer_profile - _load_coverage: Loading coverage of type python Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.624 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.624 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/Setup/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.624 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.624 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.624 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/instrument_all/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.624 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.625 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.625 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/Fuzz/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.625 INFO code_coverage - load_python_json_coverage: FOUND JSON FILES: ['/src/inspector/all_cov.json'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.625 INFO code_coverage - correlate_python_functions_with_coverage: Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.625 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.625 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.625 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.625 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.625 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.625 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.625 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/instrument_imports/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.625 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.626 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/FixedPool/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.626 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.626 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.626 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.626 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/FuzzedDataProvider/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.626 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.626 INFO fuzzer_profile - accummulate_profile: fuzz_sym: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.626 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/urandom/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.626 INFO fuzzer_profile - _load_coverage: Loading coverage of type python Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.626 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.626 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying private_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.626 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying private_key/public_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.626 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.626 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.626 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.626 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fdp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.626 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.626 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fdp/ConsumeBytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.627 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.627 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.627 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.627 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hasher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.627 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/FixedPool/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.627 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hasher/update/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.627 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/FixedPool/acquire/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.627 INFO code_coverage - load_python_json_coverage: FOUND JSON FILES: ['/src/inspector/all_cov.json'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.627 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.627 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hasher/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.627 INFO code_coverage - correlate_python_functions_with_coverage: Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.627 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hasher/finalize/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.627 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.627 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.627 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.627 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.627 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying private_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.627 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /isinstance/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.627 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.627 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying private_key/sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.627 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/instrument_imports/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.628 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.628 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.628 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.628 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying public_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.628 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/FuzzedDataProvider/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.628 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying public_key/verify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.628 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.628 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.628 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.628 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.628 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fdp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.628 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.628 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.628 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fdp/ConsumeBool/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.628 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.628 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/Setup/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.628 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.628 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.628 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.628 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fdp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.628 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.628 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.628 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fdp/ConsumeInt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.628 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/instrument_all/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.628 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.628 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.629 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.629 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.629 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.629 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.629 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying parameters/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.629 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/Fuzz/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.629 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying parameters/generate_private_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.629 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.629 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.629 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.629 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.629 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying peer_private_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.629 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.629 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.629 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying peer_private_key/public_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.629 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying abc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.629 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/default_backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.629 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying abc/abstractmethod/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.629 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.629 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying server_private_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.629 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.629 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying collections/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.629 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying server_private_key/exchange/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.629 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying collections/namedtuple/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.630 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.630 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying server_private_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.630 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying server_private_key/public_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.630 INFO code_coverage - correlate_python_functions_with_coverage: Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.630 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.630 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.630 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.630 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying peer_private_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.630 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.630 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.630 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying peer_private_key/exchange/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.630 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.630 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.630 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.630 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.630 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying HashContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.630 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.630 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.630 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying HashContext/register/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.630 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fdp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.630 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/instrument_imports/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.630 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/is_fips_enabled/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.630 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fdp/ConsumeBytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.630 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.630 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.631 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.631 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.631 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.631 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /isinstance/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.631 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.631 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.631 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.631 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.631 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.631 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/FuzzedDataProvider/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.631 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.631 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.631 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.631 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.631 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/HKDF/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.631 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.631 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/HKDF/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.631 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.631 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/_openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.631 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fdp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.631 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/_openssl/ffi/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.631 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.631 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/_openssl/ffi/string/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.631 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.631 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.631 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fdp/ConsumeBytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.631 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.631 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.632 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.632 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.632 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.632 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.632 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.632 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.632 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/HKDF/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.632 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.632 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.632 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.632 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.632 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/HKDF/derive/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.632 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /type/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.632 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.632 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.632 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.632 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.632 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.632 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/Setup/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.632 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.632 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying itertools/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.632 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying base64/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.632 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying itertools/product/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.632 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.633 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.633 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying base64/urlsafe_b64encode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.633 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.633 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying DSAParameters/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.633 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/instrument_all/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.633 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying DSAParameters/register/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.633 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.633 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.633 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.633 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.633 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.633 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/Fuzz/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.633 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.633 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.633 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.633 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.633 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.633 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/Setup/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.633 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.633 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.633 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.633 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.633 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.633 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying DSAPrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.633 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/capture_error_stack/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.633 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying DSAPrivateKey/register/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.633 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.634 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.634 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.634 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.634 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.634 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.634 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying atheris/Fuzz/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.634 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.634 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.634 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.634 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.634 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.634 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.634 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.634 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.634 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.634 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/_openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.634 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying DSAPublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.634 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/dh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.634 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying base64/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.634 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/_openssl/ffi/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.634 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying DSAPublicKey/register/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.634 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/dh/generate_parameters/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.634 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/_openssl/ffi/gc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.634 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying base64/urlsafe_b64decode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.634 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.635 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.635 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.635 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.635 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /isinstance/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.635 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.635 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.635 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.635 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.635 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.635 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.635 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /len/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.635 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.635 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying p/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.635 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.635 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.635 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying p/bit_length/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.635 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/_openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.635 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.635 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/_openssl/ffi/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.635 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.635 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.635 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/_openssl/ffi/from_buffer/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.635 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.635 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.635 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.635 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.635 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/dsa/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.635 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/urandom/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.635 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/dsa/from_parameter_numbers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.635 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.635 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.636 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.636 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.636 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.636 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.636 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.636 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.636 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.636 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/dh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.636 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.636 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/_openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.636 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/dh/from_parameter_numbers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.636 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.636 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/_openssl/ffi/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.636 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.636 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/_openssl/ffi/new/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.636 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.636 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /int/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.636 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.636 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.636 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.636 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.636 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.636 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.636 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.637 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.637 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.637 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/dsa/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.637 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.637 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.637 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/dsa/from_public_numbers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.637 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.637 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.637 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/_openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.637 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.637 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/_openssl/ffi/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.637 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.637 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/_openssl/ffi/buffer/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.637 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/dh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.637 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/dh/from_public_numbers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.637 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.637 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.637 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.637 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.637 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.637 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.637 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.638 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.638 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.638 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/_openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.638 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.638 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.638 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.638 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/_openssl/ffi/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.638 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.638 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.638 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/_openssl/ffi/cast/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.638 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/dsa/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.638 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.638 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/dsa/from_private_numbers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.638 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.638 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.638 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.638 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.638 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /int/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.638 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/dh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.638 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/dh/from_private_numbers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.638 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.638 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.638 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.638 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.638 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.638 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.639 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.639 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.639 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.639 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.639 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.639 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying abc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.639 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.639 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying current_time/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.639 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.639 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying abc/abstractmethod/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.639 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.639 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/dsa/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.639 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/keys/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.639 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying current_time/to_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.639 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/dsa/generate_parameters/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.639 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/keys/private_key_from_ptr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.639 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.639 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.639 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying parameters/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.639 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying DHParameters/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.639 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.639 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying parameters/generate_private_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.639 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying DHParameters/register/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.639 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.639 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.639 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.639 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.639 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.639 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.639 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.640 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /pow/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.640 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.640 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.640 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.640 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/keys/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.640 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.640 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.640 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying DHPublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.640 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/keys/public_key_from_ptr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.640 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying DHPublicKey/register/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.640 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.640 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.640 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.640 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /len/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.640 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.641 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.641 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.641 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.641 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/hmac/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.641 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying DHPrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.641 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.641 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying DHPrivateKey/register/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.641 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.641 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/hmac/HMAC/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.641 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.641 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.641 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/_openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.641 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.641 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/_openssl/ffi/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.641 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /memoryview/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.641 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.641 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.641 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/_openssl/ffi/addressof/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.641 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /len/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.641 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.641 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying integer/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.641 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying integer/bit_length/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.641 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.641 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.642 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cert/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.642 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.642 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.642 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cert/public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.642 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying integer/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.642 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying integer/to_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.642 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /isinstance/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.642 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.642 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.642 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.642 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.642 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.642 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/load_der_x509_certificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.642 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.642 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.642 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying int/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.642 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.642 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.642 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.642 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.642 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying int/from_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.642 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying key/private_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.642 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/_openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.642 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.643 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/_openssl/ffi/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.643 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying HashContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.643 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.643 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/_openssl/ffi/from_buffer/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.643 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying HashContext/register/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.643 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying error/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.643 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying error/_lib_reason_match/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.643 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.643 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.643 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.643 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.643 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.643 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /any/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.643 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.643 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.643 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/_openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.643 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.643 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.643 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/_openssl/ffi/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.643 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.643 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/_openssl/ffi/cast/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.643 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.644 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.644 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.644 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.644 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.644 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.644 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.644 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.644 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.644 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.644 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /list/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.644 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /int/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.644 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.644 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/ec/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.644 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.644 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/ec/curve_supported/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.644 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.644 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.644 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.644 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.644 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.644 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.644 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /super/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.644 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.644 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying f/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.644 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.644 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.644 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying f/_decrypt_data/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.645 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.645 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.645 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.645 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.645 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /getattr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.645 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.645 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.645 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.645 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.645 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.645 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /memoryview/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.645 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.645 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying warnings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.645 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/dh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.645 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying f/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.645 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying warnings/warn/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.645 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/dh/from_parameter_numbers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.645 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.645 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying f/decrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.645 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying integer/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.645 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.645 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying integer/bit_length/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.645 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.645 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /setattr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.645 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.645 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.645 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying integer/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.645 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.645 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.646 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying integer/to_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.646 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /range/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.646 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying f/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.646 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.646 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.646 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /delattr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.646 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.646 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying f/decrypt_at_time/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.646 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying contextlib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.646 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.646 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.646 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying contextlib/contextmanager/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.646 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.646 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.646 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.646 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.646 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /dir/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.646 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.646 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.646 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.646 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/_openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.646 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.646 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/_openssl/ffi/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.646 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.646 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.646 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/_openssl/ffi/from_buffer/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.646 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.647 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.647 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.647 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying abc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.647 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/_openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.647 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /object/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.647 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/_openssl/ffi/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.647 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.647 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying abc/abstractmethod/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.647 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.647 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/_openssl/ffi/memmove/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.647 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.647 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.647 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.647 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.647 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /property/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.647 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.647 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/_openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.647 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.647 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.647 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/_openssl/ffi/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.647 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /reversed/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.647 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/_openssl/ffi/cast/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.647 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.647 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.647 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.647 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.648 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying additional_certificates/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.648 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.648 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.648 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying additional_certificates/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.648 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /int/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.648 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.648 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.648 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.648 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.648 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.648 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.648 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.648 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.648 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.648 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ossl_cas/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.648 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.648 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /super/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.648 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ossl_cas/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.648 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.648 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.648 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.648 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.648 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.648 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.648 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.649 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.649 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /getattr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.649 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.649 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying certs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.649 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.649 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying certs/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.649 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.649 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying warnings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.649 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying warnings/warn/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.649 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.649 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.649 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.649 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cipher_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.649 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying base64/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.649 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.649 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying base64/urlsafe_b64decode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.649 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.649 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.649 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /max/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.649 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /setattr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.649 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cipher_name/encode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.649 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.649 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.649 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/urandom/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.649 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.650 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.650 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.650 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /delattr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.650 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying base64/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.650 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying base64/urlsafe_b64encode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.650 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.650 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.650 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.650 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.650 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.650 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.650 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /dir/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.650 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.650 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.650 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.650 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.650 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.650 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.650 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.650 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /object/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.651 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.651 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/check_ansix923_padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.651 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.651 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.651 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /property/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.651 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.651 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.651 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.651 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying current_time/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.651 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.651 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying current_time/to_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.651 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.651 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.651 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.651 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.651 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.651 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.652 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.652 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.652 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.652 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.652 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.652 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.652 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.652 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.652 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.652 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.652 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.652 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.652 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.652 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.652 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.652 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/hmac/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.652 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/KeyDerivationFunction/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.652 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.652 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/hmac/HMAC/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.652 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.652 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.653 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.653 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.653 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.653 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/dh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.653 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.653 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.653 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying int/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.653 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/dh/from_pem_parameters/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.653 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.653 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying int/from_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.653 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/KeyDerivationFunction/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.653 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/KeyDerivationFunction/derive/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.653 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.653 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.653 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.653 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.653 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.653 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.653 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.653 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.653 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.653 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.654 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.654 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /list/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.654 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/KeyDerivationFunction/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.654 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.654 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/KeyDerivationFunction/verify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.654 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.654 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.654 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/dh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.654 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying f/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.654 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.654 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/dh/from_der_parameters/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.654 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.654 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying f/_decrypt_data/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.654 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.654 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.654 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.654 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.654 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.652 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/check_pkcs7_padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.654 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying f/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.654 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.654 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.654 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying f/decrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.654 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.654 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.654 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.654 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.654 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying f/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.654 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.655 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.655 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying f/decrypt_at_time/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.655 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.655 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.655 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.655 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.655 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.655 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.655 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.655 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.655 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/HKDFExpand/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.655 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.655 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/HKDFExpand/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.655 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.655 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.655 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.655 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.655 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.655 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.655 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.656 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.656 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.656 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.656 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.656 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /super/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.656 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.656 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.656 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/HKDF/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.656 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.656 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.656 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/HKDF/_extract/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.656 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.656 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.656 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/dh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.656 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.656 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.656 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.656 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/dh/generate_parameters/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.656 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.656 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.656 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.657 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.657 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.657 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.657 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.657 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.657 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.657 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.657 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying p/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.657 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /memoryview/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.657 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/TypeVar/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.657 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/HKDFExpand/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.657 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/HKDFExpand/derive/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.657 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying p/bit_length/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.657 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.657 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying integer/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.657 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.657 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.657 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying integer/bit_length/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.657 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.657 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.657 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.657 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/overload/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.657 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.657 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.657 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying integer/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.657 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.657 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying integer/to_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.658 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.658 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/HKDF/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.658 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/HKDF/verify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.658 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.658 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.658 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.658 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.658 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.658 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.658 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.658 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.658 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/_openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.658 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.658 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.658 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/_openssl/ffi/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.658 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.658 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.658 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/_openssl/ffi/from_buffer/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.658 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.658 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.659 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.659 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/HKDFExpand/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.659 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying collections/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.659 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/HKDFExpand/_expand/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.659 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.659 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying collections/namedtuple/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.659 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.659 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.659 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.659 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.659 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.659 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.659 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.659 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.659 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.659 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.659 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.659 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.659 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.659 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.659 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying output/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.659 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.659 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/dh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.659 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying output/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.659 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/_openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.659 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/_openssl/ffi/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.659 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.659 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/dh/from_public_numbers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.659 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/_openssl/ffi/cast/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.659 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.660 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.660 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.660 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.660 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.660 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/is_fips_enabled/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.660 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.660 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.660 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.660 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.660 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/HKDFExpand/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.660 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /getattr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.660 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/HKDFExpand/verify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.660 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.660 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying warnings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.660 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.660 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.660 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying warnings/warn/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.660 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.660 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.661 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.661 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.661 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.661 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.661 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.661 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.661 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.661 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/_openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.661 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.661 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /setattr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.661 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/_openssl/ffi/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.661 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.661 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.661 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.661 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/_openssl/ffi/string/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.661 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.661 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.661 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.661 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.661 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.661 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.661 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /delattr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.661 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.661 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.661 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.661 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.661 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.661 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/dh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.661 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.661 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.662 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.662 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /type/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.662 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /dir/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.662 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/dh/from_private_numbers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.662 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.662 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying base64/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.662 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.662 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying base64/urlsafe_b64decode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.662 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying itertools/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.662 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.662 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying itertools/product/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.662 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.662 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.662 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.662 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /object/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.662 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/urandom/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.662 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.662 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.662 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.662 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.662 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.662 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.662 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying base64/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.662 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying abc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.662 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.662 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /property/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.662 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying base64/urlsafe_b64encode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.663 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.663 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying abc/abstractmethod/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.663 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.663 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.663 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/capture_error_stack/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.663 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.663 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.663 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.663 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.663 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.663 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.663 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.663 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.663 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.663 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.663 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying DHParameters/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.663 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.663 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.663 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.663 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying DHParameters/register/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.664 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/_openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.664 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.664 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.664 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/_openssl/ffi/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.664 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.664 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/_openssl/ffi/gc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.664 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.664 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.664 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.664 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying current_time/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.664 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying current_time/to_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.664 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.664 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.664 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.664 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.664 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.664 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.664 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.664 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.664 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.664 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.665 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/_openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.665 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.665 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying DHPublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.665 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/_openssl/ffi/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.665 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.665 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/_openssl/ffi/new/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.665 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/hmac/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.665 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying DHPublicKey/register/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.665 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/hmac/HMAC/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.665 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.665 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.665 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.665 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.665 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.665 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.665 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.665 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying int/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.665 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/TypeVar/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.665 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.665 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying int/from_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.665 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/_openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.665 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/_openssl/ffi/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.666 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/_openssl/ffi/buffer/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.666 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.666 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.666 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/overload/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.666 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.666 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.666 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.666 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.666 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.666 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.666 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying DHPrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.666 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /list/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.666 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.666 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.666 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying DHPrivateKey/register/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.666 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.666 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.666 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying f/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.666 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/keys/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.666 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying f/_decrypt_data/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.666 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/keys/private_key_from_ptr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.667 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.667 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying f/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.667 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.667 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying f/decrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.667 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.667 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.667 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.667 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.667 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying f/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.667 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.667 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.667 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying f/decrypt_at_time/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.667 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying collections/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.667 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.667 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying collections/namedtuple/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.667 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/keys/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.667 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/keys/public_key_from_ptr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.667 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.668 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.668 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.668 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.668 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.668 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.668 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.668 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.668 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/is_fips_enabled/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.668 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.668 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.668 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.668 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.668 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.668 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /max/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.668 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/_openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.668 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/_openssl/ffi/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.669 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.669 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/_openssl/ffi/addressof/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.669 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.669 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.669 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.669 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.669 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.669 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.669 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.669 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.669 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.669 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.669 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cert/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.669 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/_openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.669 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/check_ansix923_padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.669 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.669 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cert/public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.669 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/_openssl/ffi/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.669 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying HashContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.669 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/_openssl/ffi/string/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.669 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.669 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.669 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.669 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying HashContext/register/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.669 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.669 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.669 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.669 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.670 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/load_der_x509_certificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.670 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.670 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/check_pkcs7_padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.670 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.670 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.670 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.670 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.670 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /type/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.670 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying key/private_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.670 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.670 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.670 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying error/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.670 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying itertools/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.670 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying error/_lib_reason_match/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.670 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying itertools/product/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.670 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.670 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.671 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /any/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.671 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.671 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.671 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.671 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.671 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.671 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.671 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.671 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.671 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.671 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.671 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/capture_error_stack/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.671 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.671 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.671 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.671 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.671 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/ec/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.671 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /memoryview/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.671 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.671 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/ec/curve_supported/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.671 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.672 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.672 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.672 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.672 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/_openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.672 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.672 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.672 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/_openssl/ffi/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.672 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.672 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying integer/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.672 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/_openssl/ffi/gc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.672 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.672 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying integer/bit_length/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.672 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.672 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.672 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.672 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.672 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.672 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.672 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/dh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.672 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying integer/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.673 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.673 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/dh/from_parameter_numbers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.673 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.673 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying integer/to_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.673 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.673 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/_openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.673 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/_openssl/ffi/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.673 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/_openssl/ffi/new/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.673 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.673 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.673 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /range/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.673 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.673 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.673 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.673 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.673 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying contextlib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.673 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.673 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.674 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying contextlib/contextmanager/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.674 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.674 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.674 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/_openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.674 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/_openssl/ffi/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.674 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /super/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.674 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.674 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/_openssl/ffi/buffer/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.674 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.674 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.674 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.674 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.674 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.674 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.674 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.674 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/_openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.674 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.674 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/_openssl/ffi/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.674 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.674 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.674 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.674 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/_openssl/ffi/memmove/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.674 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.674 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.674 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /getattr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.675 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.675 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /frozenset/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.675 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/keys/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.675 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/keys/private_key_from_ptr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.675 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.675 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.675 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.675 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying warnings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.675 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /reversed/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.675 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.675 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.675 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying warnings/warn/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.675 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.675 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.675 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying additional_certificates/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.675 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.675 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying additional_certificates/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.675 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.675 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.676 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/keys/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.676 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.676 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.676 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.676 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/keys/public_key_from_ptr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.676 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ossl_cas/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.676 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ossl_cas/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.676 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /setattr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.676 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.676 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.676 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /range/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.676 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.676 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying certs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.676 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.676 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying certs/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.676 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.676 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.676 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.676 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.676 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.676 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.677 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cipher_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.677 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.677 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /delattr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.677 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cipher_name/encode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.677 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/_openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.677 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/_openssl/ffi/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.677 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/_openssl/ffi/addressof/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.677 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.677 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.677 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.677 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cert/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.677 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /dir/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.677 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cert/public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.677 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.677 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.678 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.678 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.678 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.678 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.678 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.678 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.678 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/load_der_x509_certificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.678 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.678 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.678 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /object/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.678 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /all/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.678 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.678 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.678 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.678 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying key/private_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.678 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.678 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.678 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.678 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.678 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying error/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.678 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.678 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.678 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying error/_lib_reason_match/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.678 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.679 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.679 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.679 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /property/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.679 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.679 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /any/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.679 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.679 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /tuple/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.679 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.679 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.679 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.679 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.679 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fmt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.679 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.679 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fmt/format/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.679 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.679 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.680 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/ec/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.680 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.680 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.680 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/ec/curve_supported/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.680 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/TypeVar/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.680 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.680 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.680 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.680 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.680 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.680 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.680 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.680 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.680 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/overload/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.680 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.680 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.680 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.680 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.680 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.680 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying RSAPrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.680 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/ed448/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.680 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.681 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying RSAPrivateKey/register/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.681 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/ed448/from_public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.681 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.681 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/dh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.681 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/dh/from_parameter_numbers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.681 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.681 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.681 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /hasattr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.681 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.681 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.681 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.681 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying RSAPublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.681 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /range/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.681 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.681 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying RSAPublicKey/register/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.681 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Ed448PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.681 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.681 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying collections/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.682 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Ed448PublicKey/register/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.682 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.682 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying collections/namedtuple/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.682 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying contextlib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.682 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying contextlib/contextmanager/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.682 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.682 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.682 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.682 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.682 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.682 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.682 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.682 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.682 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.682 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.682 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.682 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.682 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.682 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.682 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.682 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.682 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.682 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.682 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.682 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.682 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.682 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/rsa/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.682 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.682 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.682 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/ed448/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.682 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/rsa/generate_private_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.682 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/_openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.682 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/ed448/generate_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.682 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/is_fips_enabled/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.682 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/_openssl/ffi/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.683 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/_openssl/ffi/memmove/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.683 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.683 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.683 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.683 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.683 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.683 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /divmod/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.683 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.683 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.683 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.683 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.683 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.683 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.683 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.683 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /reversed/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.683 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.683 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.683 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/ed448/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.683 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.683 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.683 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying additional_certificates/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.683 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/ed448/from_private_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.683 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.683 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/_openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.683 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying math/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.683 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying additional_certificates/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.683 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/_openssl/ffi/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.683 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying math/gcd/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.684 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/_openssl/ffi/string/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.684 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.684 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.684 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.684 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ossl_cas/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.684 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /sorted/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.684 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ossl_cas/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.684 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.684 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Ed448PrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.684 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Ed448PrivateKey/register/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.684 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.684 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.684 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /type/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.684 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.684 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.684 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying certs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.684 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.684 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying certs/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.684 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.685 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.685 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.685 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying itertools/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.685 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.685 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying itertools/product/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.685 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cipher_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.685 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.685 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.685 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cipher_name/encode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.685 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.685 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.685 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.685 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.685 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.685 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.685 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.685 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.685 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.685 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/rsa/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.685 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.685 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/rsa/from_private_numbers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.685 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/x448/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.686 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/x448/from_public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.686 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.686 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.686 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.686 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying X448PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.685 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.686 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying X448PublicKey/register/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.686 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.686 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.686 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.686 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.686 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying HashContext/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.686 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.686 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.686 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying HashContext/register/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.687 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.687 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.687 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.687 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.687 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/rsa/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.687 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.687 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.687 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.687 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/rsa/from_public_numbers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.687 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.687 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/capture_error_stack/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.687 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.687 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.687 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/x448/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.687 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.687 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/x448/generate_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.687 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.687 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.687 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.687 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.687 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.687 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.688 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/_openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.688 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.688 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/_openssl/ffi/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.688 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.688 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/_openssl/ffi/gc/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.688 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.688 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.688 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.688 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.688 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.688 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/x448/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.688 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.688 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/x448/from_private_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.688 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.688 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.688 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.688 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.688 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.688 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/x448/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.688 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.688 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/x448/from_public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.688 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.689 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/_openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.689 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.689 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/_openssl/ffi/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.689 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.689 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying X448PrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.689 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.689 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/_openssl/ffi/new/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.689 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying X448PrivateKey/register/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.689 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.689 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.689 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.689 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.689 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.689 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.689 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.689 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /hasattr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.689 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.689 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.689 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.689 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.689 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.689 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.689 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.689 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/ed448/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.689 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.689 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.689 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying X448PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.689 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.689 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/_openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.689 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying X448PublicKey/register/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.689 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/ed448/from_public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.689 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/ObjectIdentifier/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.689 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/_openssl/ffi/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.690 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/_openssl/ffi/buffer/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.690 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.690 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.690 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.690 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.690 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.690 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.690 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.690 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.690 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.690 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.690 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.690 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.690 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.690 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /hasattr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.690 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/x448/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.690 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.690 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/x448/generate_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.690 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.690 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/keys/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.690 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Ed448PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.690 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/keys/private_key_from_ptr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.690 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Ed448PublicKey/register/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.691 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.691 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying EllipticCurvePrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.691 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.691 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.691 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.691 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying EllipticCurvePrivateKey/register/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.691 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.691 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.691 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.691 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.691 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.691 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.691 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.691 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.691 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.691 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.691 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.691 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.691 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.691 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.691 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/x448/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.691 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.691 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/keys/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.691 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/x448/from_private_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.691 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/ed448/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.691 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/keys/public_key_from_ptr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.691 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/ed448/generate_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.691 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.692 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.692 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.692 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.692 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.692 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.692 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.692 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.692 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.692 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.692 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.692 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying X448PrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.692 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.692 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.692 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.692 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.692 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/ec/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.692 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying X448PrivateKey/register/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.692 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.692 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.692 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/ec/from_public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.692 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.692 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/_openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.692 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/_openssl/ffi/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.693 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.693 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/_openssl/ffi/addressof/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.693 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/ed448/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.693 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying EllipticCurvePublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.693 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying EllipticCurvePublicKey/register/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.693 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/ed448/from_private_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.693 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.693 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cert/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.693 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.693 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cert/public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.693 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.693 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.693 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.693 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.693 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.693 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.693 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.693 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.693 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Ed448PrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.693 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.693 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.693 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.693 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Ed448PrivateKey/register/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.693 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.693 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.694 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.694 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/load_der_x509_certificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.694 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.694 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/dh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.694 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/ec/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.694 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/dh/generate_parameters/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.694 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/ec/generate_private_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.694 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.694 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.694 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.694 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.694 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.694 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying key/private_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.694 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying p/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.694 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.694 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying p/bit_length/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.694 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.694 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.694 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.694 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.694 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying error/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.694 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.694 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.694 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying error/_lib_reason_match/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.694 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.694 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.694 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/ed25519/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.694 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.694 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.694 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.694 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.694 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/ed25519/from_public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.695 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /any/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.695 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/ec/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.695 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/ec/derive_private_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.695 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.695 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.695 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.695 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.695 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.695 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.695 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.695 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.695 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.695 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.695 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Ed25519PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.695 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.695 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.695 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.695 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Ed25519PublicKey/register/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.695 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.695 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.695 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.695 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.695 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/dh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.695 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/ec/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.695 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.695 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/dh/from_public_numbers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.695 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/ec/curve_supported/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.695 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.695 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.696 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.696 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/ec/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.696 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.696 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/ec/from_public_numbers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.696 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.696 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.696 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.696 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.696 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/ed25519/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.696 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.696 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/ed25519/generate_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.696 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.696 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.696 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.696 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying contextlib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.696 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.696 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.696 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying contextlib/contextmanager/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.696 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.696 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.696 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.696 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.696 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.697 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/dh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.697 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.697 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.697 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.697 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/dh/from_private_numbers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.697 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.697 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.697 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.697 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.697 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.697 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.697 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.697 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.697 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.697 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.697 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/_openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.697 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/ed25519/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.697 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.697 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/_openssl/ffi/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.697 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/ed25519/from_private_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.697 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.697 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/_openssl/ffi/memmove/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.697 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.697 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying DHParameters/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.697 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/ec/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.697 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying DHParameters/register/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.697 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/ec/from_private_numbers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.698 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.698 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.698 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.698 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /reversed/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.698 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Ed25519PrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.698 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Ed25519PrivateKey/register/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.698 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.698 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.698 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying additional_certificates/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.698 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying DHPublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.698 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying additional_certificates/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.698 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying DHPublicKey/register/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.698 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.698 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.698 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.698 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.698 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.698 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ossl_cas/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.698 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.698 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ossl_cas/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.698 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/ObjectIdentifier/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.698 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.699 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.699 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.699 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.699 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying DHPrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.699 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.699 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying DHPrivateKey/register/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.699 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.699 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.699 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying certs/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.699 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.699 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying certs/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.699 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/x25519/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.699 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/x25519/from_public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.699 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.699 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.699 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cipher_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.699 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying DSAParameters/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.699 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cipher_name/encode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.699 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying DSAParameters/register/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.700 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.700 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying EllipticCurvePrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.700 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.700 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying X25519PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.700 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying EllipticCurvePrivateKey/register/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.700 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying X25519PublicKey/register/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.700 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.700 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.700 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.700 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.700 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.700 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying DSAPrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.700 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.700 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.700 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying DSAPrivateKey/register/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.700 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.700 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.700 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.700 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.700 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.700 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.700 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/ed25519/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.700 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.701 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/ed25519/from_public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.701 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.701 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.701 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/x25519/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.701 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.701 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/x25519/generate_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.701 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.701 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.701 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying DSAPublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.701 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.701 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying DSAPublicKey/register/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.701 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/ec/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.701 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/ec/from_public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.701 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.701 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.701 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.701 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Ed25519PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.701 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.701 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Ed25519PublicKey/register/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.701 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.701 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.701 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying EllipticCurvePublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.701 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.701 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying EllipticCurvePublicKey/register/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.702 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.702 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.702 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.702 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/x25519/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.702 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.702 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/x25519/from_private_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.702 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.702 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.702 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.702 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.702 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.702 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.702 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/ed25519/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.702 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.702 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/ed25519/generate_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.702 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.702 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.702 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.702 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying X25519PrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.702 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/ec/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.702 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying X25519PrivateKey/register/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.702 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.702 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.702 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/ec/generate_private_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.703 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.703 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.703 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.703 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.703 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.703 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.703 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.703 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.703 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.703 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying DSAParameters/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.703 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.703 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.703 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/ed25519/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.703 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying DSAParameters/register/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.703 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.703 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/ed25519/from_private_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.703 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.703 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.703 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.703 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.703 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.703 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/ec/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.703 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/dsa/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.703 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/ec/derive_private_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.703 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/dsa/from_parameter_numbers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.704 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.704 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Ed25519PrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.704 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.704 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying DSAPrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.704 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Ed25519PrivateKey/register/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.704 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.704 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying DSAPrivateKey/register/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.704 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.704 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.704 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.704 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.704 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.704 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.704 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.704 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.704 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.704 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.704 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.704 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/ec/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.704 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.704 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.704 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/ec/from_public_numbers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.704 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.704 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.705 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.705 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.705 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/dsa/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.705 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/x25519/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.705 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/dsa/from_public_numbers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.705 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/x25519/from_public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.705 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.705 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.705 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.705 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying X25519PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.705 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.705 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying X25519PublicKey/register/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.705 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.705 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.705 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.706 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.706 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.706 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.706 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.706 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.706 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying DSAPublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.706 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.706 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/ec/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.706 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.706 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.706 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying DSAPublicKey/register/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.706 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.706 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/ec/from_private_numbers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.706 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.706 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.706 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/dsa/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.706 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.706 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/dsa/from_private_numbers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.706 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.706 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/x25519/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.706 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/x25519/generate_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.706 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.706 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.706 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.707 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.707 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.707 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.707 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.707 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.707 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.707 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.707 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.707 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.707 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.707 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.707 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.707 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.707 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.707 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.707 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.707 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.707 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/dsa/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.707 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.707 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/dsa/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.707 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.707 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/dsa/generate_parameters/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.707 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/dsa/from_parameter_numbers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.707 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.707 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/x25519/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.707 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.707 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/x25519/from_private_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.707 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying parameters/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.707 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying parameters/generate_private_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.708 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.708 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.708 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.708 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.708 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /pow/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.708 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.708 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.708 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.708 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.708 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.708 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.708 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying X25519PrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.708 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.708 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying X25519PrivateKey/register/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.708 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.708 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.708 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.708 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/dh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.708 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.708 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/dh/from_pem_parameters/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.708 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.708 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.708 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.708 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.708 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.708 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.708 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/dsa/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.709 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.709 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.709 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/dsa/from_public_numbers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.709 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.709 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/ed448/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.709 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.709 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/ed448/from_public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.709 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.709 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.709 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.709 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.709 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.709 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/x448/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.709 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.709 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/x448/from_public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.709 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.709 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.709 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.709 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Ed448PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.709 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/dh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.709 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.709 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.709 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Ed448PublicKey/register/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.709 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/dh/from_der_parameters/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.710 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.710 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.710 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.710 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.710 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.710 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /hasattr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.710 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.710 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.710 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.710 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.710 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.710 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.710 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.710 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.710 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/dsa/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.710 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying X448PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.710 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.710 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.710 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/dsa/from_private_numbers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.710 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying X448PublicKey/register/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.710 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.710 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.710 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.710 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.710 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/ed448/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.710 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/dh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.710 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.710 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/ed448/generate_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.710 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/dh/generate_parameters/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.710 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.710 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.710 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.711 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.711 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.711 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.711 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.711 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying p/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.711 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.711 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.711 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.711 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying p/bit_length/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.711 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.711 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.711 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.711 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.711 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.711 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/x448/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.711 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.711 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/dsa/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.711 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/x448/generate_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.711 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.711 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/dsa/generate_parameters/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.711 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.711 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/ed448/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.711 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/ed448/from_private_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.711 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.711 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.711 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.711 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying parameters/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.711 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.711 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.711 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.712 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.712 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying parameters/generate_private_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.712 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.712 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.712 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.712 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.712 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.712 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.712 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.712 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/x448/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.712 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.712 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.712 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /pow/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.712 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Ed448PrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.712 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/x448/from_private_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.712 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/dh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.712 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Ed448PrivateKey/register/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.712 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/dh/from_public_numbers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.713 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.713 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying X448PrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.713 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.713 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.713 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.713 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying X448PrivateKey/register/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.713 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying RSAPrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.713 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.713 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.713 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying RSAPrivateKey/register/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.713 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying RSAPrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.713 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.713 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying RSAPrivateKey/register/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.713 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.713 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.713 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.713 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.713 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.713 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/dh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.713 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.713 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.713 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/dh/from_private_numbers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.713 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/ObjectIdentifier/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.714 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.714 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying RSAPublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.714 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.714 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying RSAPublicKey/register/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.714 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying RSAPublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.714 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying RSAPublicKey/register/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.714 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.714 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying DHParameters/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.714 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying DHParameters/register/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.714 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.714 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.714 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.714 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.714 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.714 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.714 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.714 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.714 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.715 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.715 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.715 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.715 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.715 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying EllipticCurvePrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.715 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying DHPublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.715 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/rsa/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.715 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.715 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying EllipticCurvePrivateKey/register/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.715 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying DHPublicKey/register/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.715 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/rsa/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.715 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/rsa/generate_private_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.715 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/rsa/generate_private_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.715 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.715 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.715 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.715 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.715 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /divmod/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.715 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.715 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /divmod/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.715 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.715 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying DHPrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.715 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.715 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying DHPrivateKey/register/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.716 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.716 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.716 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.716 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.716 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.716 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying math/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.716 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.716 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/ec/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.716 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.716 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying math/gcd/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.716 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/ec/from_public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.716 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying math/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.716 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.716 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.716 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying math/gcd/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.716 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.716 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.716 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.716 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /sorted/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.716 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying EllipticCurvePublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.716 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.716 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying EllipticCurvePublicKey/register/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.716 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.717 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.717 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.717 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.717 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /sorted/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.717 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/x25519/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.717 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/x25519/from_public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.717 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.717 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.717 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.717 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.717 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.717 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.717 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.717 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.717 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.717 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/ec/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.717 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.717 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying X25519PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.717 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/ec/generate_private_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.717 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.718 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying X25519PublicKey/register/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.718 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.718 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.718 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.718 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/rsa/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.718 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.718 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.718 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/rsa/from_private_numbers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.718 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.718 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.718 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.718 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.718 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.718 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.718 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.718 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.718 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.718 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.718 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/ec/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.718 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.718 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/ec/derive_private_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.718 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.718 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.718 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/x25519/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.719 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.719 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/x25519/generate_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.719 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.719 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.719 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.719 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.719 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.719 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.719 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.719 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.719 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.719 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.719 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.719 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.719 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.719 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.719 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.719 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.719 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.719 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/ec/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.719 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.719 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.719 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.719 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/ec/from_public_numbers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.719 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.719 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.719 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/rsa/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.720 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/rsa/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.720 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/x25519/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.720 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/rsa/from_public_numbers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.720 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/x25519/from_private_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.720 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/rsa/from_private_numbers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.720 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.720 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.720 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.720 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.720 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.720 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.720 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying X25519PrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.720 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.720 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying X25519PrivateKey/register/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.720 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.720 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.721 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.721 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.721 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.721 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.721 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.721 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/x25519/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.721 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.721 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.721 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/x25519/from_public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.721 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.721 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.721 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.721 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.721 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/ec/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.721 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.721 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/ec/from_private_numbers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.721 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.721 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.721 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.721 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.721 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying X25519PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.721 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/x448/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.721 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.722 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying X25519PublicKey/register/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.722 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/x448/from_public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.722 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.722 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.722 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.722 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.722 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.722 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.722 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying X448PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.722 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.722 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.722 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying X448PublicKey/register/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.722 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.722 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.722 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/rsa/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.722 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.722 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/x25519/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.722 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying DSAParameters/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.722 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/rsa/from_public_numbers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.722 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/x25519/generate_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.722 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.722 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying DSAParameters/register/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.723 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.723 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.723 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.723 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.723 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.723 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.723 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.723 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.723 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/x448/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.723 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.723 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/x448/generate_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.723 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.723 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.723 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying DSAPrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.723 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.723 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.723 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.723 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying DSAPrivateKey/register/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.723 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/x25519/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.723 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.723 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/x25519/from_private_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.723 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.723 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.723 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.723 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.724 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.724 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.724 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.724 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/ed25519/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.724 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.724 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/ed25519/from_public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.724 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.724 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/x448/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.724 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.724 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying DSAPublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.724 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.724 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/x448/from_private_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.724 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying X25519PrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.724 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying DSAPublicKey/register/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.724 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying X25519PrivateKey/register/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.724 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.724 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Ed25519PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.724 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Ed25519PublicKey/register/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.724 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.724 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.725 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.725 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.725 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying X448PrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.725 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.725 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.725 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.725 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying X448PrivateKey/register/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.725 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.725 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.725 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.725 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.725 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.725 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.725 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.725 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.725 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.725 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/ed25519/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.725 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.725 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.725 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/ed25519/from_public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.725 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.725 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying re/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.725 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/dsa/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.725 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.725 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying re/compile/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.725 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/dsa/from_parameter_numbers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.725 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/ed25519/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.725 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/ed25519/generate_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.725 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.725 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.726 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /bytearray/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.726 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.726 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Ed25519PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.726 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.726 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.726 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Ed25519PublicKey/register/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.726 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.726 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.726 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.726 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.726 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.726 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.726 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying key/public_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.726 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.726 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.726 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.726 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.726 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.726 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.726 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/ed25519/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.726 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.726 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.726 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/ed25519/from_private_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.726 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.726 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.726 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.727 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.727 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.727 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying bcrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.727 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/dsa/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.727 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying bcrypt/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.727 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/ed25519/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.727 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/dsa/from_public_numbers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.727 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/ed25519/generate_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.727 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.727 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ciph/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.727 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ciph/alg/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.727 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.727 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.728 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.728 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ciph/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.728 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.727 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.728 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.728 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ciph/mode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.728 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.728 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Ed25519PrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.728 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.728 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.728 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/ed25519/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.728 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.728 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Ed25519PrivateKey/register/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.728 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/ed25519/from_private_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.728 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.728 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.728 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.728 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.728 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/dsa/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.729 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/dsa/from_private_numbers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.729 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.729 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Ed25519PrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.729 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.729 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Ed25519PrivateKey/register/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.729 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying re/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.729 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.729 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying re/compile/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.729 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.729 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.729 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.729 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.729 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.729 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying val/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.729 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.729 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.729 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.729 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.729 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying val/bit_length/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.729 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.729 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.729 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.729 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.730 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/ObjectIdentifier/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.730 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /bytearray/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.730 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/dsa/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.730 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/dsa/generate_parameters/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.730 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.730 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.730 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /pow/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.730 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.730 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.730 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.730 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying key/public_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.730 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying val/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.731 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.731 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying val/to_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.731 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying EllipticCurvePrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.731 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying EllipticCurvePrivateKey/register/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.731 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.731 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying RSAPrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.731 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying RSAPrivateKey/register/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.732 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.732 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.732 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.732 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.732 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.732 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.732 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying bcrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.732 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.732 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.732 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.732 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.732 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/ec/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.732 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying RSAPublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.732 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying bcrypt/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.732 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/ec/from_public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.732 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /map/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.732 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying RSAPublicKey/register/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.732 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.732 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying EllipticCurvePublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.732 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.733 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.733 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying EllipticCurvePublicKey/register/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.733 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ciph/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.733 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.733 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.733 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ciph/alg/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.733 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /sum/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.733 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.733 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.733 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.733 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.733 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.733 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.733 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.733 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ciph/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.733 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.733 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.733 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.733 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ciph/mode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.733 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.733 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.734 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/ec/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.734 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/rsa/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.734 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.734 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/ec/generate_private_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.734 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying buf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.734 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/rsa/generate_private_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.734 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying buf/tobytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.734 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.734 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.734 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.734 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying int/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.734 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.734 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.734 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying int/from_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.734 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.734 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.735 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.735 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.735 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/ec/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.735 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/ec/derive_private_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.735 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /divmod/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.735 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.735 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.735 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.735 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.735 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying public_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.735 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.735 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.735 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying math/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.735 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.735 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying public_key/public_numbers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.736 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.736 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.736 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying math/gcd/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.736 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/ec/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.736 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying val/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.736 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/ec/from_public_numbers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.736 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying val/bit_length/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.736 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.736 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.736 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying f_pub/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.736 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.736 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying f_pub/put_mpint/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.736 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /sorted/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.737 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.737 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.737 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.737 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.737 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying private_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.737 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.737 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.737 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.737 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying val/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.737 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying private_key/private_numbers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.737 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.737 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/ec/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.737 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying val/to_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.737 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.737 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/ec/from_private_numbers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.737 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.737 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.737 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.737 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying f_priv/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.737 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.737 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.738 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying f_priv/put_mpint/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.738 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.738 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/rsa/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.738 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/rsa/from_private_numbers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.738 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.738 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.738 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.739 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.739 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.739 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.739 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /map/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.739 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.739 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.739 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /all/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.739 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.739 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.739 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.739 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/rsa/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.739 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.739 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/rsa/from_public_numbers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.739 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /sum/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.739 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.739 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying parameter_numbers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.740 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying parameter_numbers/p/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.740 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.740 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.740 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /tuple/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.740 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying parameter_numbers/p/bit_length/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.740 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.740 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.740 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.740 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fmt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.740 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.740 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.740 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying buf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.740 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fmt/format/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.740 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.740 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.740 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying buf/tobytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.740 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.740 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/ed448/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.741 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/ed448/from_public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.741 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.741 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.741 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.741 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.741 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying point/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.741 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying point/tobytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.741 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.741 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying datetime/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.741 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.741 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Ed448PublicKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.741 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying datetime/datetime/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.741 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Ed448PublicKey/register/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.742 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.742 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.742 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.742 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying public_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.742 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.742 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.742 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.742 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying datetime/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.742 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.742 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.742 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying datetime/timedelta/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.742 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying public_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.742 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.742 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/ed448/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.742 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying public_key/public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.742 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/ed448/generate_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.742 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.742 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.743 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.743 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying f_pub/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.743 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.743 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.743 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying f_pub/put_sshstr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.743 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.743 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.743 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/ed448/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.743 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/ed448/from_private_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.742 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying public_key/public_numbers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.744 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.744 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Ed448PrivateKey/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.744 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Ed448PrivateKey/register/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.744 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.744 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying f_pub/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.744 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying f_pub/put_mpint/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.744 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.744 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying private_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.744 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying private_key/private_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.744 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.744 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying private_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.744 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying private_key/private_numbers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.745 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.745 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.745 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying f_priv/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.745 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying f_priv/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.745 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.745 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.745 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying f_priv/put_mpint/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.745 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying f_priv/put_sshstr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.745 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /set/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.745 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.745 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying conditional_names/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.745 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying conditional_names/items/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.745 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.745 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying excluded_names/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.746 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying excluded_names/update/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.746 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.746 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.746 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Certificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.746 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _PEM_RC/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.746 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.746 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.746 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying private_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.746 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Certificate/register/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.746 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying threading/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.746 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying private_key/public_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.746 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying threading/Lock/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.746 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _PEM_RC/search/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.746 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.746 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying parameter_numbers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.746 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.746 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying parameter_numbers/p/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.746 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.746 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.746 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying parameter_numbers/p/bit_length/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.746 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.746 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/environ/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.746 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/environ/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.746 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.746 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/a2b_base64/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.746 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying RevokedCertificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.747 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying RevokedCertificate/register/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.747 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.747 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cls/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.747 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cls/lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.747 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.747 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.747 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying point/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.747 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cls/lib/OSSL_PROVIDER_load/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.747 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying data/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.747 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying point/tobytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.747 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying data/startswith/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.747 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.747 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying version/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.747 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying version/encode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.747 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.747 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.747 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying public_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.747 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying kformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.747 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying public_key/public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.747 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.747 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.748 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.748 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying kformat/get_public/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.748 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.748 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying f_pub/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.748 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.748 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying f_pub/put_sshstr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.748 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.748 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/_openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.748 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.748 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/_openssl/lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.748 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ciphername/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.748 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/_openssl/lib/OpenSSL_version_num/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.748 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ciphername/tobytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.748 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.748 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.748 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.748 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.748 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.749 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.749 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.749 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.749 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying private_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.749 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.749 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying private_key/private_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.749 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.749 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/openssl_version/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.749 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.749 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying f_priv/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.749 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying f_priv/put_sshstr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.749 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.749 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.749 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying salt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.749 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying CertificateRevocationList/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.749 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying CertificateRevocationList/register/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.749 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying salt/tobytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.749 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.750 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _PEM_RC/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.750 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _PEM_RC/search/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.750 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.750 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ciph/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.750 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.750 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.750 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ciph/decryptor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.750 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/a2b_base64/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.750 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.750 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying data/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.750 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.750 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying data/startswith/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.750 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.750 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying dec/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.750 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.750 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.750 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /bytearray/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.750 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying kformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.751 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying dec/update/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.751 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying kformat/get_public/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.751 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.751 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.751 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.751 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ciphername/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.751 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /min/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.751 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.751 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ciphername/tobytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.751 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying dec/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.751 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.751 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying CertificateSigningRequest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.751 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.751 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.751 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying CertificateSigningRequest/register/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.751 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying dec/finalize_with_tag/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.751 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.751 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.751 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.751 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.751 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.751 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying salt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.751 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.751 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.751 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.752 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying salt/tobytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.751 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying dec/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.752 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.752 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.752 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.752 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying dec/finalize/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.752 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.752 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _NAMEOID_TO_NAME/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.752 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _NAMEOID_TO_NAME/items/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.752 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.752 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/x509/load_pem_x509_certificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.752 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.752 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.752 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.752 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying kformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.752 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.752 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/hexlify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.752 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.752 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying kformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.752 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.752 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying kformat/load_private/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.752 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying kformat/load_private/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.752 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.752 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.753 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.753 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.753 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.753 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.753 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying kformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.753 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.753 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/x509/load_pem_x509_certificates/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.753 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying kformat/encode_public/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.753 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /chr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.753 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.753 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.753 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.753 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying kformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.753 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying kformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.753 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _RFC4514NameParser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.753 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying kformat/encode_private/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.753 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.753 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _RFC4514NameParser/_PAIR_RE/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.753 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.753 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying kformat/encode_public/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.753 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _RFC4514NameParser/_PAIR_RE/sub/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.753 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.753 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.753 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.753 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.753 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.754 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.754 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying value/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.754 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying kformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.754 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/x509/load_der_x509_certificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.754 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying value/encode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.754 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.754 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying enum/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.754 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying kformat/encode_private/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.754 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.754 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying enum/Enum/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.754 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _NAMEOID_DEFAULT_TYPE/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.754 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying enum/Enum/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.754 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.754 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _NAMEOID_DEFAULT_TYPE/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.754 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.754 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.754 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.754 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ciph/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.754 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.754 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.754 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.754 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ciph/encryptor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.754 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.754 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.754 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.754 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/x509/load_pem_x509_csr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.754 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/cast/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.754 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _NAMEOID_TO_NAME/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.755 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _NAMEOID_TO_NAME/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.755 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.755 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.755 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.755 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.755 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.755 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying enum/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.755 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying attr_name_overrides/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.755 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.755 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying attr_name_overrides/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.755 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.755 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying enum/Enum/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.755 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.755 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/x509/load_der_x509_csr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.755 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying enum/Enum/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.756 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.756 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.756 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.756 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.756 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.756 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.756 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sigformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.756 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /all/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.756 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sigformat/load_public/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.756 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.756 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.756 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.756 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.756 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.756 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/cast/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.756 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.756 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/x509/load_pem_x509_crl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.756 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.756 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.756 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying attr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.756 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/b2a_base64/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.756 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying attr/rfc4514_string/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.756 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.756 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.757 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.757 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.757 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.757 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.757 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _SSH_PUBKEY_RC/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.757 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.757 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.757 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.757 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _SSH_PUBKEY_RC/match/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.757 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/x509/load_der_x509_crl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.757 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /iter/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.757 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.757 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying key_type/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.757 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying key_type/endswith/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.757 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.757 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying kformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.758 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.758 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying kformat/load_public/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.758 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.758 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/cast/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.758 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.758 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying valid_principals/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.758 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.758 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.758 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying valid_principals/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.758 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.758 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.758 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.758 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sigformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.758 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.758 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sigformat/load_public/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.758 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.758 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/x509/create_x509_csr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.759 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.759 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.759 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.759 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.759 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/b2a_base64/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.759 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.759 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.759 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.759 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.759 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.759 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/x509/encode_name_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.759 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.759 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.759 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /all/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.759 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _SSH_PUBKEY_RC/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.759 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _SSH_PUBKEY_RC/match/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.760 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.760 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.760 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.760 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying key_type/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.760 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /tuple/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.760 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.760 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying number/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.760 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying key_type/endswith/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.760 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying number/bit_length/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.760 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.760 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.760 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.760 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying kformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.760 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /sum/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.760 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.760 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying kformat/load_public/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.760 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying caformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.761 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying caformat/encode_public/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.761 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.761 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying re/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.761 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.761 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.761 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying valid_principals/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.761 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying re/compile/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.761 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying private_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.761 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying valid_principals/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.761 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying private_key/sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.761 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.761 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.761 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.761 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.761 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.761 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.761 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /frozenset/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.761 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.761 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.762 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.762 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.762 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pat/match/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.762 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/x509/create_x509_certificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.762 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.762 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying match/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.762 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying match/group/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.762 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.762 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying rdns/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.762 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying rdns/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.763 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.763 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.763 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.763 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nas/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.763 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nas/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.763 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.763 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.763 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.763 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _NAME_TO_NAMEOID/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.763 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _NAME_TO_NAMEOID/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.763 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.763 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.763 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.763 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.763 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.763 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/x509/create_x509_crl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.763 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying caformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.763 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/unhexlify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.763 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying caformat/encode_public/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.765 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.765 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.765 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying public_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.765 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.765 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.765 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying SignedCertificateTimestamp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.765 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.765 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying public_key/public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.765 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying SignedCertificateTimestamp/register/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.765 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.765 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/ciphers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.765 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.765 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.765 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.765 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.765 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying public_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.765 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.765 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying public_key/public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.765 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.765 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/asn1/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.766 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.766 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/asn1/parse_spki_for_data/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.766 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.766 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.766 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.766 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.766 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hashlib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.766 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.766 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hashlib/sha1/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.766 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/asn1/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.766 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/asn1/parse_spki_for_data/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.766 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.766 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hashlib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.766 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hashlib/sha1/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.766 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.766 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.767 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/TypeVar/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.767 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.767 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.767 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /iter/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.767 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.767 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.767 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/overload/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.768 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.768 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.768 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.768 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /min/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.768 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.768 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /frozenset/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.768 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.768 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.769 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.769 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.769 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.769 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.769 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/x509/encode_extension_value/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.769 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.770 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.770 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.770 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.770 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.770 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.770 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/x509/encode_extension_value/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.772 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.772 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cipher_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.773 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cipher_name/endswith/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.773 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.773 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.773 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.774 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.774 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.774 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /tuple/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.775 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.775 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fmt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.775 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fmt/format/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.775 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.775 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying SignedCertificateTimestamp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.775 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying SignedCertificateTimestamp/register/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.775 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.775 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.775 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /list/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.775 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.776 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.776 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.776 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.776 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.777 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.777 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.777 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.777 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.777 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.777 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.777 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.777 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.777 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.777 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/x509/create_server_verifier/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.777 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.777 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/x509/create_server_verifier/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.778 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.778 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying value/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.778 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying value/encode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.778 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.778 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying email/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.778 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying email/utils/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.778 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying email/utils/parseaddr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.778 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.778 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying value/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.779 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying value/encode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.779 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.779 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cls/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.779 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cls/__new__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.779 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.779 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying email/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.779 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying email/utils/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.779 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying email/utils/parseaddr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.780 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.780 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cls/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.780 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cls/__new__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.783 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.783 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _NAMEOID_TO_NAME/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.783 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _NAMEOID_TO_NAME/items/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.783 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.783 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.784 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/hexlify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.784 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.784 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.784 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /chr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.784 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.784 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _RFC4514NameParser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.784 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _RFC4514NameParser/_PAIR_RE/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.785 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _RFC4514NameParser/_PAIR_RE/sub/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.785 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.785 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _NAMEOID_DEFAULT_TYPE/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.785 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _NAMEOID_DEFAULT_TYPE/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.785 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.785 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _NAMEOID_TO_NAME/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.785 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _NAMEOID_TO_NAME/items/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.785 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.786 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _NAMEOID_TO_NAME/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.786 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _NAMEOID_TO_NAME/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.786 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.786 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.786 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.786 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying attr_name_overrides/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.786 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying attr_name_overrides/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.786 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/hexlify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.787 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.787 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.787 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.787 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /chr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.787 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying attr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.787 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying attr/rfc4514_string/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.787 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.787 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _RFC4514NameParser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.787 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _RFC4514NameParser/_PAIR_RE/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.788 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.788 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.788 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /iter/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.788 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _RFC4514NameParser/_PAIR_RE/sub/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.788 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.788 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _NAMEOID_DEFAULT_TYPE/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.788 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _NAMEOID_DEFAULT_TYPE/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.789 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.789 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.789 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.789 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.789 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.789 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _NAMEOID_TO_NAME/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.789 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.789 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.789 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _NAMEOID_TO_NAME/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.790 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/x509/encode_name_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.790 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.790 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying attr_name_overrides/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.790 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying attr_name_overrides/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.791 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.791 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.791 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pat/match/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.791 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.791 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying match/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.791 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying match/group/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.792 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.792 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying rdns/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.792 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.792 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying rdns/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.792 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying attr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.792 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying attr/rfc4514_string/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.792 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.792 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nas/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.792 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nas/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.792 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.792 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _NAME_TO_NAMEOID/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.792 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _NAME_TO_NAMEOID/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.793 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.793 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.793 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.793 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/unhexlify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.793 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.793 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /iter/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.793 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.793 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.793 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.793 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.793 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.794 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/asn1/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.794 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/asn1/parse_spki_for_data/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.794 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.794 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hashlib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.794 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hashlib/sha1/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.795 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.795 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.795 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.795 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.795 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.795 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.795 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.795 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.795 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.796 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.796 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.796 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.796 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying key/public_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.796 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.796 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.796 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/x509/encode_name_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.796 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.796 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.796 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.796 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.796 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.796 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.796 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying bcrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.797 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying bcrypt/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.797 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/x509/encode_extension_value/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.797 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.797 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ciph/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.797 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ciph/alg/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.797 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.797 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ciph/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.797 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ciph/mode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.798 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.798 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.798 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pat/match/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.798 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.798 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.798 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying val/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.798 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying match/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.798 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying val/bit_length/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.798 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying match/group/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.798 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.798 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying value/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.798 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.798 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying rdns/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.798 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying value/encode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.798 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying rdns/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.798 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.799 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying val/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.799 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.799 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying email/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.799 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying val/to_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.799 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying email/utils/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.799 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.799 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nas/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.799 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying email/utils/parseaddr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.799 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nas/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.799 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.799 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _NAME_TO_NAMEOID/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.799 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.799 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _NAME_TO_NAMEOID/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.799 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cls/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.799 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.799 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.799 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cls/__new__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.799 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.799 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /map/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.799 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.799 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/unhexlify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.800 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.800 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying buf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.800 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.800 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying datetime/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.800 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying buf/tobytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.800 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying datetime/datetime/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.801 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.801 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.801 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying public_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.801 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying datetime/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.801 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying public_key/public_numbers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.801 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying datetime/timedelta/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.801 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.801 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying f_pub/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.801 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying f_pub/put_mpint/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.801 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.801 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying private_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.801 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying private_key/private_numbers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.802 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.802 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying f_priv/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.802 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying f_priv/put_mpint/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.803 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.803 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying private_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.803 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying private_key/public_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.803 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.803 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying parameter_numbers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.803 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying parameter_numbers/p/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.803 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying parameter_numbers/p/bit_length/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.804 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.804 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _NAMEOID_TO_NAME/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.804 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _NAMEOID_TO_NAME/items/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.804 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.804 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying point/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.804 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.804 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying point/tobytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.804 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.804 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/hexlify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.804 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.804 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Certificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.804 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.804 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying f_pub/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.804 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Certificate/register/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.804 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.805 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying f_pub/put_sshstr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.805 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.805 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /chr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.805 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.805 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _RFC4514NameParser/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.805 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _RFC4514NameParser/_PAIR_RE/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.805 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _RFC4514NameParser/_PAIR_RE/sub/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.805 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.805 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying RevokedCertificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.805 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying RevokedCertificate/register/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.805 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.805 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _NAMEOID_DEFAULT_TYPE/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.805 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.805 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying private_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.805 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _NAMEOID_DEFAULT_TYPE/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.806 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying private_key/private_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.806 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.806 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying f_priv/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.806 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying f_priv/put_sshstr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.806 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.806 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _NAMEOID_TO_NAME/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.806 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _NAMEOID_TO_NAME/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.806 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.806 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _PEM_RC/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.806 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _PEM_RC/search/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.806 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.806 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying attr_name_overrides/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.807 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying attr_name_overrides/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.807 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.807 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.807 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/a2b_base64/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.807 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.807 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying data/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.807 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying data/startswith/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.807 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.807 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.807 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.807 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying kformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.807 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /frozenset/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.807 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying kformat/get_public/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.807 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.807 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ciphername/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.808 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ciphername/tobytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.808 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.808 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying attr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.808 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying attr/rfc4514_string/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.808 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.808 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying salt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.808 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying salt/tobytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.808 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.808 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ciph/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.808 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ciph/decryptor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.808 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.808 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying dec/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.808 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.809 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying dec/update/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.809 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying CertificateRevocationList/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.809 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.809 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.809 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.809 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying dec/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.809 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying CertificateRevocationList/register/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.809 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying typing/cast/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.809 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying dec/finalize_with_tag/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.809 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.809 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying dec/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.809 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying dec/finalize/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.809 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.809 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying kformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.809 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying kformat/load_private/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.810 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.810 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying kformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.810 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying kformat/encode_public/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.810 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.810 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying kformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.810 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.810 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying kformat/encode_private/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.810 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.810 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.810 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ciph/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.810 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.810 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ciph/encryptor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.811 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.811 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.811 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.811 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying enum/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.811 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying enum/Enum/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.811 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.811 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying enum/Enum/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.811 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/x509/encode_name_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.812 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.812 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying CertificateSigningRequest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.812 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying CertificateSigningRequest/register/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.812 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.812 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.812 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.812 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /sum/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.812 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.812 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.812 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.812 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sigformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.812 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.813 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sigformat/load_public/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.813 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.813 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.813 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying re/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.813 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.813 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.813 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.813 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying re/compile/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.813 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/b2a_base64/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.813 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/x509/load_pem_x509_certificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.814 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.814 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.814 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _SSH_PUBKEY_RC/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.814 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.814 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _SSH_PUBKEY_RC/match/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.814 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.814 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.814 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.814 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying key_type/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.814 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.814 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying key_type/endswith/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.814 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.814 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.814 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/x509/load_pem_x509_certificates/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.814 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.814 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.814 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying kformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.814 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying kformat/load_public/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.814 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying pat/match/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.814 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.814 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.814 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.815 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying valid_principals/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.815 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.815 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying valid_principals/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.815 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.815 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.815 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying match/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.815 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.815 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.815 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying match/group/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.815 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/x509/load_der_x509_certificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.815 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.815 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.815 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.815 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.815 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.815 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying rdns/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.816 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.816 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying rdns/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.816 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.816 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/x509/load_pem_x509_csr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.816 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.816 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.816 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.816 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.816 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nas/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.816 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.816 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.816 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying nas/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.817 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.817 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/x509/load_der_x509_csr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.817 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.817 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.817 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying caformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.817 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _NAME_TO_NAMEOID/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.817 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.817 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying caformat/encode_public/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.817 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.817 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.817 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _NAME_TO_NAMEOID/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.817 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.817 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying private_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.817 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.817 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying private_key/sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.817 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.817 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.817 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.818 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/x509/load_pem_x509_crl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.817 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.818 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/unhexlify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.818 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.818 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.818 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.818 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.818 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.818 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.818 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.818 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.818 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.818 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.818 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.818 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.818 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.818 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.818 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/x509/load_der_x509_crl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.818 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/dh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.818 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.819 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/dh/from_pem_parameters/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.819 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.819 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.819 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.819 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.819 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.819 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.819 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.819 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.819 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.819 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.819 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.819 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.819 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.820 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.820 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/dh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.820 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/dh/from_der_parameters/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.820 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/x509/create_x509_csr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.820 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.820 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.820 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.820 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying email/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.820 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.820 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.820 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying number/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.820 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying email/utils/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.820 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying number/bit_length/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.820 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying email/utils/parseaddr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.821 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.821 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.821 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.821 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.821 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cls/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.821 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cls/__new__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.821 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/dh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.821 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.821 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.821 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/dh/from_pem_parameters/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.821 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.821 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.821 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.822 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.822 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/x509/create_x509_certificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.822 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.822 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.822 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.823 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.823 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.823 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.823 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.823 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.823 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.823 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.823 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.823 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.823 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.823 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying SignedCertificateTimestamp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.823 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/x509/create_x509_crl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.823 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying SignedCertificateTimestamp/register/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.823 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/dh/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.823 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/dh/from_der_parameters/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.823 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.823 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying datetime/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.824 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying datetime/datetime/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.824 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.824 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.824 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.824 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.824 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.824 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.824 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.824 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying datetime/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.824 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.824 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/asymmetric/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.824 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying datetime/timedelta/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.824 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.824 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.825 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/asn1/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.825 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/asn1/parse_spki_for_data/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.825 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.825 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hashlib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.825 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.825 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hashlib/sha1/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.825 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.825 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.825 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying datetime/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.825 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /bytearray/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.825 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying datetime/datetime/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.826 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.826 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.826 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.826 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying key/public_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.826 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying datetime/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.826 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying datetime/timedelta/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.827 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.827 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.827 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.827 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.827 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying bcrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.827 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying bcrypt/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.827 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.827 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.827 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.827 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.827 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ciph/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.827 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/x509/encode_extension_value/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.828 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ciph/alg/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.828 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.828 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Certificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.828 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Certificate/register/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.828 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.828 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ciph/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.828 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ciph/mode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.829 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.829 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying RevokedCertificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.829 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying RevokedCertificate/register/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.829 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.829 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying val/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.829 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.829 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Certificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.830 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying val/bit_length/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.830 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying Certificate/register/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.830 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.830 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.830 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying val/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.830 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying RevokedCertificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.830 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying val/to_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.830 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying RevokedCertificate/register/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.831 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.831 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying CertificateRevocationList/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.831 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying CertificateRevocationList/register/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.831 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.831 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.832 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /map/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.832 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.832 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying buf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.832 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying buf/tobytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.833 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.833 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying CertificateSigningRequest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.833 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.833 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying CertificateSigningRequest/register/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.833 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying CertificateRevocationList/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.833 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying CertificateRevocationList/register/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.833 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.833 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.834 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.834 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.834 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.834 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.834 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying public_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.834 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.834 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/x509/load_pem_x509_certificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.834 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying public_key/public_numbers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.834 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.834 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.834 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.834 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying f_pub/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.834 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.834 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying f_pub/put_mpint/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.835 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.835 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.835 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.835 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/x509/load_pem_x509_certificates/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.835 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.835 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying CertificateSigningRequest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.835 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying CertificateSigningRequest/register/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.835 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.835 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.835 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.835 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying private_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.835 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.835 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.835 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.835 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.835 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.835 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.835 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying private_key/private_numbers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.836 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.836 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.836 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/x509/load_der_x509_certificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.836 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.836 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.836 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.836 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/x509/load_pem_x509_certificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.836 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.836 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying f_priv/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.836 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.836 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.836 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying f_priv/put_mpint/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.836 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.836 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.836 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.836 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.836 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.836 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.836 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.836 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/x509/load_pem_x509_csr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.836 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.837 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.837 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/x509/load_pem_x509_certificates/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.837 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.837 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.837 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.837 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.837 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.837 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.837 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.837 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.837 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.837 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.837 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/x509/load_der_x509_csr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.837 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.837 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.837 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/x509/load_der_x509_certificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.838 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.838 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.838 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.838 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.838 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.838 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.838 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.838 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying private_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.838 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.838 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.838 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.838 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.838 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying private_key/public_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.838 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/x509/load_pem_x509_crl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.838 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.838 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.838 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/x509/load_pem_x509_csr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.838 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.838 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.838 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.838 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying parameter_numbers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.838 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.839 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.839 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.839 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.839 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying parameter_numbers/p/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.839 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.839 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.839 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.839 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.839 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying parameter_numbers/p/bit_length/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.839 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/x509/load_der_x509_crl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.839 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.839 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.839 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/x509/load_der_x509_csr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.839 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.839 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.839 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.840 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.840 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.840 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.840 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.840 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.840 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.840 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.840 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.840 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying point/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.840 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/x509/load_pem_x509_crl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.840 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.840 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.840 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying point/tobytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.840 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/x509/create_x509_csr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.840 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.840 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.840 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.840 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.841 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.841 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.841 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/x509/load_der_x509_crl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.841 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.841 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.841 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying number/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.841 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying f_pub/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.841 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying number/bit_length/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.841 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying f_pub/put_sshstr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.841 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.841 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.842 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.842 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.842 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.842 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.842 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.842 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.842 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.842 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.842 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.842 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/x509/create_x509_csr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.842 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.842 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/x509/create_x509_certificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.842 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.842 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying private_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.843 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying private_key/private_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.843 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.843 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying number/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.843 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying number/bit_length/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.843 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.843 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying f_priv/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.843 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.843 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.843 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.843 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying f_priv/put_sshstr/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.843 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.843 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.843 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.843 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.843 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.843 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/x509/create_x509_crl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.843 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.844 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.844 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.844 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.844 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.844 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/x509/create_x509_certificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.844 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _PEM_RC/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.844 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _PEM_RC/search/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.844 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.844 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.844 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.844 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.844 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.845 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.845 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.845 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/a2b_base64/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.845 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.845 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.845 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.845 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.845 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.845 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.845 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /set/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.845 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.845 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.845 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying data/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.845 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.845 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.845 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying conditional_names/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.845 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/x509/create_x509_crl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.845 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying data/startswith/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.845 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying conditional_names/items/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.846 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.846 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying excluded_names/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.846 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.846 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying excluded_names/update/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.846 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying kformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.846 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.846 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying kformat/get_public/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.846 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying threading/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.846 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying threading/Lock/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.846 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.846 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.846 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ciphername/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.846 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.846 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/environ/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.846 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ciphername/tobytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.846 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/environ/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.847 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.847 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cls/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.847 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.847 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.847 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.847 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cls/lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.847 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying salt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.847 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cls/lib/OSSL_PROVIDER_load/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.847 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.847 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.847 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying salt/tobytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.847 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.847 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.847 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.847 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying version/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.847 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/x509/create_server_verifier/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.847 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying version/encode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.847 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.847 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ciph/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.848 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.848 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ciph/decryptor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.848 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.848 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.848 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.848 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.848 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.848 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying dec/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.848 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/_openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.848 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/_openssl/lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.848 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying dec/update/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.848 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/_openssl/lib/OpenSSL_version_num/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.848 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.848 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cipher_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.848 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cipher_name/endswith/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.848 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.848 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.848 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.848 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.848 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying dec/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.849 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.849 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying dec/finalize_with_tag/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.849 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.849 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.849 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/openssl_version/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.849 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.849 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.849 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.849 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.849 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.849 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying dec/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.849 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.849 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.849 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying dec/finalize/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.849 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.849 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/FixedPool/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.849 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.850 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying kformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.850 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying kformat/load_private/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.850 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.850 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.850 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.850 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.850 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.850 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.850 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/FixedPool/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.850 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/FixedPool/acquire/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.850 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying kformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.851 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.851 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.851 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.851 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying kformat/encode_public/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.851 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.851 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.851 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.851 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.851 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.851 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying kformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.851 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.851 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying kformat/encode_private/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.851 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.851 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.851 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.852 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.852 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.852 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ciph/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.852 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.852 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying base64/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.852 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ciph/encryptor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.852 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying base64/urlsafe_b64decode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.852 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.852 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying base64/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.852 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying base64/urlsafe_b64encode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.852 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.853 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying enum/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.853 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying enum/Enum/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.853 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.853 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.853 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying enum/Enum/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.853 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.853 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /min/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.853 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying current_time/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.853 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.853 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying current_time/to_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.853 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fmt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.853 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fmt/format/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.853 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.853 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.853 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.854 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.854 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.854 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.854 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.854 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.854 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.854 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/hmac/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.854 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.854 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/hmac/HMAC/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.854 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.854 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.854 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cipher_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.854 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cipher_name/endswith/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.854 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.854 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.854 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.854 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.855 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.855 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.855 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.855 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.855 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.855 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying f/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.855 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.855 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.855 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying f/_decrypt_data/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.855 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.855 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.855 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/default_backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.855 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.855 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.855 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying f/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.855 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/FixedPool/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.855 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.855 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying f/decrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.855 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.855 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.855 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.855 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.855 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying f/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.855 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.855 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying f/decrypt_at_time/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.855 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.856 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.856 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.856 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sigformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.856 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.856 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.856 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.856 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.856 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sigformat/load_public/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.856 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.856 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.856 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.856 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/FixedPool/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.856 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/FixedPool/acquire/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.856 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.856 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.856 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.856 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.856 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.856 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying binascii/b2a_base64/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.856 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.857 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.857 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/_verify_algorithm/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.857 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.857 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /max/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.857 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.857 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.857 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.857 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.857 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.857 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _SSH_PUBKEY_RC/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.857 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.857 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.857 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying _SSH_PUBKEY_RC/match/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.857 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/_SingleResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.857 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.857 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/_SingleResponse/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.857 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.857 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.857 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying key_type/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.857 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.857 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.857 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.857 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/check_ansix923_padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.857 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying key_type/endswith/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.857 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.857 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.857 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.858 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.858 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.858 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.858 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.858 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying kformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.858 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.858 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.858 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.858 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying kformat/load_public/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.858 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPRequest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.858 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.858 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.858 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.858 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying valid_principals/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.858 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.858 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.858 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.858 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying valid_principals/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.858 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/check_pkcs7_padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.858 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.858 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.858 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.858 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.858 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /set/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.858 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPRequest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.858 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPRequest/issuer_key_hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.858 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.858 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying conditional_names/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.858 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying conditional_names/items/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.858 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.859 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.859 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.859 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.859 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying excluded_names/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.859 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.859 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying excluded_names/update/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.859 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPRequest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.859 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPRequest/issuer_name_hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.859 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.859 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying threading/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.859 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying threading/Lock/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.859 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.859 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.859 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.859 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.859 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.859 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.859 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.859 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.859 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPRequest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.859 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/environ/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.859 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.860 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPRequest/hash_algorithm/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.860 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/environ/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.860 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.860 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.860 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.860 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cls/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.860 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.860 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.860 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.860 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cls/lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.860 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.860 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.860 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/_verify_algorithm/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.860 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cls/lib/OSSL_PROVIDER_load/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.860 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.860 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.861 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.861 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.861 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.861 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.861 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPRequest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.861 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.861 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/_SingleResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.861 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying caformat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.861 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPRequest/serial_number/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.861 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/_SingleResponse/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.861 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.861 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying version/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.861 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.861 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying caformat/encode_public/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.861 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.861 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying version/encode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.861 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.861 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.861 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.861 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.861 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPRequest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.861 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.861 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying private_key/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.862 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.862 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.862 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.862 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.862 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying private_key/sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.862 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.862 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.862 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.862 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.862 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.862 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPRequest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.862 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPRequest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.862 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPRequest/issuer_key_hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.862 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.862 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPRequest/public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.862 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.862 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.862 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.862 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.862 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/_openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.862 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.862 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.863 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.863 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPRequest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.863 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/_openssl/lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.863 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPRequest/issuer_name_hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.863 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.863 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/_openssl/lib/OpenSSL_version_num/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.863 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.863 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.863 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.863 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.863 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPRequest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.863 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.863 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.863 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPRequest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.863 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.863 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPRequest/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.863 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPRequest/hash_algorithm/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.863 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.864 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.864 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.864 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.864 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.864 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.864 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.864 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.864 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.864 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/openssl_version/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.864 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.864 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.864 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPRequest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.864 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPRequest/serial_number/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.864 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.864 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.864 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.864 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPSingleResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.864 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.864 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.865 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPRequest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.865 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPRequest/public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.865 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.865 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.865 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.865 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.865 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.865 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.865 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.865 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.865 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPRequest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.865 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPRequest/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.865 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPSingleResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.865 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.865 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.865 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.865 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPSingleResponse/certificate_status/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.865 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.866 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.866 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.866 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.866 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.866 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPSingleResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.866 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.866 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.866 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.866 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.866 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.866 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.866 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.866 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.866 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.866 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.866 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/default_backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.866 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.866 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.866 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPSingleResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.866 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.866 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.866 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPSingleResponse/certificate_status/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.866 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPSingleResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.866 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.867 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.867 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPSingleResponse/revocation_time/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.867 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.867 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.867 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.867 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.867 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.867 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPSingleResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.867 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.867 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPSingleResponse/revocation_time/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.867 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.867 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.867 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.867 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.867 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.867 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.867 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.868 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPSingleResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.868 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPSingleResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.868 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPSingleResponse/revocation_reason/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.868 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPSingleResponse/revocation_reason/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.868 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.868 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.868 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.868 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.868 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.868 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /max/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.868 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.868 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPSingleResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.868 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.868 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPSingleResponse/this_update/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.868 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.868 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.868 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.868 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.868 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.868 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.868 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.869 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.869 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.869 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.869 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.869 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.869 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/check_ansix923_padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.869 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPSingleResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.869 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPSingleResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.869 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPSingleResponse/next_update/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.869 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPSingleResponse/this_update/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.869 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.869 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.869 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.869 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.869 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.869 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.869 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.869 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.869 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.869 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.869 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/check_pkcs7_padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.869 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.869 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPSingleResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.870 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPSingleResponse/issuer_key_hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.870 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.870 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.870 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.870 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.870 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.870 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPSingleResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.870 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.870 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.870 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying SignedCertificateTimestamp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.870 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPSingleResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.870 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPSingleResponse/next_update/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.870 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying SignedCertificateTimestamp/register/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.870 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPSingleResponse/issuer_name_hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.870 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.870 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.870 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.870 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.870 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.871 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.871 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.871 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.871 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPSingleResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.871 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.871 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPSingleResponse/hash_algorithm/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.871 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.871 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.871 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.871 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPSingleResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.871 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.871 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.871 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.871 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.871 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPSingleResponse/issuer_key_hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.871 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.871 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.871 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.871 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.871 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.871 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.871 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.871 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.871 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPSingleResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.871 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.871 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.871 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.871 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPSingleResponse/serial_number/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.871 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.871 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.871 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/_verify_algorithm/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.871 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/x509/create_server_verifier/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.871 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.872 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPSingleResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.872 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.872 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.872 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.872 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.872 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.872 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPSingleResponse/issuer_name_hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.872 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.872 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.872 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.872 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.872 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.872 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.872 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.872 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.872 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.872 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.872 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.872 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.872 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/_SingleResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.872 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.872 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.872 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/_SingleResponse/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.872 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.872 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.872 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.872 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.872 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.872 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.873 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /set/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.873 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.873 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/responses/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.873 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.873 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPSingleResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.873 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.873 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying conditional_names/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.873 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPSingleResponse/hash_algorithm/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.873 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.873 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.873 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.873 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying conditional_names/items/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.873 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.873 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.873 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.873 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.873 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying excluded_names/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.873 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.873 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.873 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPRequest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.873 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying excluded_names/update/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.873 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/response_status/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.873 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.873 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.873 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying threading/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.873 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.873 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.873 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.873 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying threading/Lock/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.874 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.874 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.874 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.874 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.874 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.874 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.874 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPSingleResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.874 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.874 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.874 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.874 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/signature_algorithm_oid/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.874 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/environ/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.874 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPSingleResponse/serial_number/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.874 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying os/environ/get/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.874 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.874 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.874 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.874 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.874 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.874 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cls/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.874 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.874 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.874 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cls/lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.874 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPRequest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.874 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.874 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.874 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cls/lib/OSSL_PROVIDER_load/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.874 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/signature_hash_algorithm/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.874 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPRequest/issuer_key_hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.875 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.875 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.875 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.875 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.875 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.875 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying version/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.875 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.875 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying version/encode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.875 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.875 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.875 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.875 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.875 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.875 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.875 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.875 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.875 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.875 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.875 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.875 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.875 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.875 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.875 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.875 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.875 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.875 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.875 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.876 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/_openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.876 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.876 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPRequest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.876 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.876 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.876 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/_openssl/lib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.876 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/tbs_response_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.876 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/_openssl/lib/OpenSSL_version_num/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.876 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.876 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPRequest/issuer_name_hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.876 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/responses/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.876 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.876 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.876 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.876 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.876 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.876 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.876 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.876 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.876 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.876 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.876 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.876 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.876 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.876 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.876 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.876 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.876 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/certificates/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.876 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.876 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.876 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.876 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/openssl_version/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.877 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/response_status/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.877 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.877 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.877 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.877 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.877 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.877 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.877 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPRequest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.877 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.877 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.877 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.877 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.877 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.877 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPRequest/hash_algorithm/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.877 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/responder_key_hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.877 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.877 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.877 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.877 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.877 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/signature_algorithm_oid/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.877 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.877 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.877 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.877 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.877 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.878 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/responder_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.878 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.878 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.878 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.878 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.878 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.878 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.878 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.878 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.878 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPRequest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.878 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.878 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.878 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.878 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPRequest/serial_number/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.878 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.878 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/produced_at/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.878 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.878 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.878 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/signature_hash_algorithm/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.878 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /min/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.878 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.878 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.878 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.879 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.879 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.879 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.879 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.879 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.879 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.879 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.879 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/certificate_status/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.879 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.879 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.879 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.879 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.879 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPRequest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.879 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.879 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.879 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.879 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.879 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPRequest/public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.879 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.879 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.879 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cipher_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.879 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.880 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/revocation_time/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.880 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cipher_name/endswith/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.880 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.880 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.880 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.880 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.880 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.880 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.880 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.880 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.880 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.880 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.880 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.880 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/revocation_reason/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.880 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.880 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.880 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.880 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.880 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.880 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.880 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.880 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.880 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.880 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPRequest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.880 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.880 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/tbs_response_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.880 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.880 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPRequest/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.881 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.881 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/FixedPool/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.881 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.881 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.881 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.881 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.881 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.881 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/this_update/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.881 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.881 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.881 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.881 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.881 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.881 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.881 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.881 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPSingleResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.881 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.881 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/certificates/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.881 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.881 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.881 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.881 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.881 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.881 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.881 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.881 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.881 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.881 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.881 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/next_update/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.881 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.881 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.881 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.881 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.881 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.881 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPSingleResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.881 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.882 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/FixedPool/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.882 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.882 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.882 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPSingleResponse/certificate_status/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.882 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/FixedPool/acquire/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.882 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.882 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/responder_key_hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.882 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.882 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.882 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.882 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.882 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.882 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/issuer_key_hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.882 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.882 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.882 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.882 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.882 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPSingleResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.882 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.882 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.882 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.882 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPSingleResponse/revocation_time/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.882 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.882 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.882 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/responder_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.882 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.882 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.882 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.882 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.882 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.882 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/issuer_name_hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.882 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.882 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.883 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.883 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.883 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPSingleResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.883 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.883 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.883 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.883 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPSingleResponse/revocation_reason/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.883 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.883 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.883 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/produced_at/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.883 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.883 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.883 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.883 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.883 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.883 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.883 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.883 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.883 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/hash_algorithm/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.883 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.883 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.883 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.883 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.883 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.883 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPSingleResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.883 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.883 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.883 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.883 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.883 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.884 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.883 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPSingleResponse/this_update/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.883 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.884 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/certificate_status/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.884 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.884 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.884 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.884 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/serial_number/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.884 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.884 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.884 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.884 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.884 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/default_backend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.884 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.884 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.884 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.884 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.884 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.884 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.884 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.884 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.884 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.884 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.884 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.884 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.885 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.885 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.885 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.885 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.885 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPSingleResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.885 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.885 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.885 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.885 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPSingleResponse/next_update/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.885 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/revocation_time/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.885 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.885 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.885 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.885 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.885 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.885 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.885 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/single_extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.885 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.885 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.885 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.885 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.886 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.886 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.886 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.886 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.886 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.886 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.886 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.886 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.886 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.886 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.886 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.886 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.886 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.886 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.886 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.886 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.886 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPSingleResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.886 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.886 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.886 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.886 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.886 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.886 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPSingleResponse/issuer_key_hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.886 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.886 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/revocation_reason/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.886 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/kdf/derive_pbkdf2_hmac/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.886 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.886 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPRequestBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.887 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPRequestBuilder/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.887 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.887 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.887 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.887 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.887 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.887 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.887 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.887 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.887 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.887 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.887 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.887 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.887 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.887 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.887 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.887 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.887 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPRequestBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.887 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.887 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.887 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPRequestBuilder/add_certificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.887 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.887 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPSingleResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.887 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.887 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.887 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.887 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.887 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPSingleResponse/issuer_name_hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.887 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.887 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/this_update/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.888 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.888 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.888 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/KeyDerivationFunction/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.888 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.888 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPRequestBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.888 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPRequestBuilder/add_certificate_by_hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.888 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.888 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.888 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.888 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.888 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.888 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.888 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.888 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.888 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.888 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.888 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.888 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.888 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.888 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.888 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/KeyDerivationFunction/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.888 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPRequestBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.888 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.888 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/KeyDerivationFunction/derive/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.888 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.888 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPRequestBuilder/add_extension/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.888 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.889 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.889 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.889 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPSingleResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.889 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.889 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.889 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/next_update/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.889 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.889 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.889 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.889 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPSingleResponse/hash_algorithm/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.889 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.889 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.889 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.889 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.889 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.889 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPRequestBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.889 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/KeyDerivationFunction/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.889 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.889 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPRequestBuilder/build/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.889 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/KeyDerivationFunction/verify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.889 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.889 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.889 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.889 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.889 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.889 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/issuer_key_hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.889 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.889 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.889 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.889 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.889 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.889 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.890 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.890 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.890 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.890 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.890 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.890 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.890 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.890 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.890 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.890 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.890 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.890 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.890 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/ocsp/create_ocsp_request/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.890 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.890 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPSingleResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.890 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.890 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/issuer_name_hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.890 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPSingleResponse/serial_number/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.890 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/_verify_algorithm/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.890 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.890 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.890 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.890 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.890 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.890 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.890 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.890 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.890 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.891 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponseBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.891 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.891 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.891 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.891 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponseBuilder/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.891 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.891 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.891 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/hash_algorithm/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.891 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.891 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/_SingleResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.891 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.891 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.891 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/_SingleResponse/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.891 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.891 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.891 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.891 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.891 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.891 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.891 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.891 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.891 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.891 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.891 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponseBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.891 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.891 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.891 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.891 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponseBuilder/add_response/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.891 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.891 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/serial_number/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.891 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPRequest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.891 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.892 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.892 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.892 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.892 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.892 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.892 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.892 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.892 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.892 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.892 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.892 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.892 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponseBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.892 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.892 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.892 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponseBuilder/responder_id/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.892 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.892 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPRequest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.892 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.892 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPRequest/issuer_key_hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.892 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.892 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.892 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.892 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.892 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.892 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.892 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.892 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.892 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.892 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.892 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponseBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.892 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/responses/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.893 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponseBuilder/certificates/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.893 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.893 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.893 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPRequest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.893 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.893 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPRequest/issuer_name_hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.893 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.893 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.893 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.893 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.893 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.893 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.893 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.893 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.893 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.893 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.893 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponseBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.893 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.893 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.893 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponseBuilder/add_extension/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.893 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.893 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.893 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPRequest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.893 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.893 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPRequest/hash_algorithm/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.893 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/single_extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.893 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.893 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.893 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.894 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.894 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.894 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.894 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/response_status/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.894 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.894 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.894 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.894 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.894 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponseBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.894 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.894 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.894 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponseBuilder/sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.894 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.894 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPRequest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.894 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.894 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.894 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPRequest/serial_number/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.894 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.894 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.894 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.894 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.894 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.894 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.894 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.894 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.894 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.894 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.894 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.894 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.894 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.894 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/signature_algorithm_oid/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.894 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.894 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.894 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.894 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.894 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.895 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPRequest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.895 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.895 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.895 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/ocsp/create_ocsp_response/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.895 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.895 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPRequest/public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.895 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPRequestBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.895 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.895 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPRequestBuilder/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.895 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.895 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.895 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.895 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.895 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.895 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.895 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.895 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.895 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.895 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/signature_hash_algorithm/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.895 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.895 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.895 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.895 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponseBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.895 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.895 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPRequest/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.895 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponseBuilder/build_unsuccessful/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.895 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.895 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.895 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.895 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPRequest/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.895 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPRequestBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.895 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.895 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.895 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPRequestBuilder/add_certificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.895 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.895 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.895 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.895 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.895 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.895 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.896 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.896 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.896 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.896 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.896 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.896 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.896 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/load_der_ocsp_request/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.896 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.896 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.896 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPSingleResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.896 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.896 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.896 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPRequestBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.896 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.896 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPRequestBuilder/add_certificate_by_hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.896 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.896 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.896 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.896 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.896 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.896 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.896 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.896 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/tbs_response_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.896 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.896 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.896 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.896 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.896 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.896 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPSingleResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.896 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.896 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.896 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPSingleResponse/certificate_status/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.896 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.896 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.897 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPRequestBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.897 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.897 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPRequestBuilder/add_extension/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.897 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.897 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.897 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.897 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.897 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.897 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.897 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.897 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.897 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.897 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.897 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.897 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPSingleResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.897 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.897 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/ocsp/load_der_ocsp_request/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.897 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPSingleResponse/revocation_time/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.897 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/certificates/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.897 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPRequestBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.897 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPRequestBuilder/build/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.897 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.897 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.897 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.897 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.897 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.897 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.897 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.898 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.898 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.898 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.898 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.898 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPSingleResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.898 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.898 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.898 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPSingleResponse/revocation_reason/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.898 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.898 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.898 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.898 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.898 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.898 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.898 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.898 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/ocsp/create_ocsp_request/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.898 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.898 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/load_der_ocsp_response/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.898 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.898 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.898 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/responder_key_hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.898 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.898 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.898 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPSingleResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.898 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.898 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPSingleResponse/this_update/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.898 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.898 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.899 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponseBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.899 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.899 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.899 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.899 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.899 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.899 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponseBuilder/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.899 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.899 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.899 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.899 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.899 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.899 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPSingleResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.899 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.899 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.899 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.899 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPSingleResponse/next_update/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.899 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.899 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.899 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.899 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.899 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.899 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponseBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.899 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.899 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.899 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponseBuilder/add_response/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.899 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.899 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/responder_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.899 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.899 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/ocsp/load_der_ocsp_response/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.900 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.900 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPSingleResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.900 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.900 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPSingleResponse/issuer_key_hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.900 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.900 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.900 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.900 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.900 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.900 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.900 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponseBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.900 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.900 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.900 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponseBuilder/responder_id/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.900 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.900 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.900 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.900 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.900 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPSingleResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.900 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.900 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.900 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.900 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPSingleResponse/issuer_name_hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.900 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.900 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.900 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.900 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.900 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.900 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/cmac/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.901 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponseBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.901 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.901 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/produced_at/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.901 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.901 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponseBuilder/certificates/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.901 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.901 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPSingleResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.901 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.901 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.901 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.901 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.901 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPSingleResponse/hash_algorithm/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.901 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.901 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.901 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.901 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.901 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.901 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.901 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.901 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.901 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.901 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponseBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.901 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.901 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.901 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/poly1305/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.901 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponseBuilder/add_extension/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.901 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.901 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.901 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPSingleResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.901 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.902 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.902 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPSingleResponse/serial_number/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.902 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.902 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.902 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/certificate_status/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.902 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.902 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.902 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.902 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.902 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.902 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.902 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/keywrap/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.902 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.902 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponseBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.902 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.902 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.902 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.902 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponseBuilder/sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.902 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.902 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.902 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.902 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.902 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.902 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.902 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.902 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.902 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.902 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.902 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.902 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.902 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.902 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/revocation_time/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.902 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/keywrap/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.902 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.902 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.902 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/keywrap/_wrap_core/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.902 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.903 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.903 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.903 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.903 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.903 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.903 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.903 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/responses/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.903 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.903 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.903 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/ocsp/create_ocsp_response/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.903 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.903 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.903 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.903 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.903 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.903 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.903 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.903 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.903 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/revocation_reason/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.903 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/keywrap/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.903 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.903 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.903 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/keywrap/aes_key_wrap/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.903 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.903 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.903 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.903 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.903 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.903 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponseBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.903 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.903 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/response_status/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.903 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.903 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.903 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponseBuilder/build_unsuccessful/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.903 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.903 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.903 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.903 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.903 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.904 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.904 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.904 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.904 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/this_update/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.904 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/keywrap/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.904 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.904 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.904 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.904 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/keywrap/_unwrap_core/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.904 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.904 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.904 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.904 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/signature_algorithm_oid/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.904 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.904 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/load_der_ocsp_request/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.904 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.904 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.904 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.904 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.904 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.904 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.904 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.904 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.904 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.904 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.904 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.904 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/next_update/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.905 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/signature_hash_algorithm/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.905 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.905 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.905 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.905 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.905 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/keywrap/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.905 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.905 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.905 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.905 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.905 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/keywrap/aes_key_wrap_with_padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.905 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.905 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.905 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.905 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.905 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.905 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/signature/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.905 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.905 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.905 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.905 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.905 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.905 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/issuer_key_hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.905 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.905 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.906 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.906 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.906 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.906 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.906 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.906 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.906 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.906 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/tbs_response_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.906 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.906 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/ocsp/load_der_ocsp_request/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.906 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/keywrap/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.906 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.906 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.906 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/keywrap/aes_key_unwrap_with_padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.906 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.906 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.906 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.906 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.906 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.906 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.906 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.906 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.906 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying r/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.906 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.906 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/certificates/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.906 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.906 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/issuer_name_hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.906 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying r/pop/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.907 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.907 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.907 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.907 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.907 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/load_der_ocsp_response/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.907 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.907 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.907 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.907 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.907 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.907 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.907 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.907 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/responder_key_hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.907 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.907 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.907 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.907 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.907 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.907 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.907 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.907 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.907 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.907 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.908 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.908 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/keywrap/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.908 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.908 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/hash_algorithm/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.908 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.908 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.908 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/keywrap/aes_key_unwrap/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.908 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/responder_name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.908 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.908 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.908 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.908 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.908 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.908 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/ocsp/load_der_ocsp_response/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.908 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.908 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.908 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.908 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.908 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.908 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.908 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.908 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.908 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/produced_at/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.908 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.909 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.909 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.909 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.909 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.909 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.909 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.909 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.909 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/serial_number/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.909 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.909 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.909 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.909 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.909 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.909 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/certificate_status/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.909 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.909 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/cmac/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.909 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.909 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.909 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.909 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.909 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.909 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.909 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.909 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.909 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.909 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.909 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.909 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.909 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.909 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.909 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.909 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.909 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.909 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.910 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.910 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.910 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/poly1305/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.910 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/_KBKDFDeriver/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.910 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/revocation_time/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.910 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.910 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.910 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/_KBKDFDeriver/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.910 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.910 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.910 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.910 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.910 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.910 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.910 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.910 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.910 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.910 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.910 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.910 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.910 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /callable/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.910 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/single_extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.910 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.910 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/keywrap/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.910 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.910 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/revocation_reason/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.910 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.910 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.910 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.910 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.910 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.910 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.910 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.910 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.910 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.910 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.910 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.910 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.910 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.911 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.911 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.911 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.911 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.911 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/keywrap/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.911 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.911 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.911 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.911 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/keywrap/_wrap_core/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.911 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/_KBKDFDeriver/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.911 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.911 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/_KBKDFDeriver/_valid_byte_length/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.911 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/this_update/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.911 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.911 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.911 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.911 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.911 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.911 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.911 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.911 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.911 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.911 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.911 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.911 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.911 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPRequestBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.911 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.911 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.911 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/keywrap/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.911 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPRequestBuilder/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.911 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.911 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.911 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/keywrap/aes_key_wrap/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.911 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.911 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.911 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.911 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/next_update/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.911 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.912 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.912 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.912 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.912 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.912 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/_KBKDFDeriver/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.912 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.912 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.912 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.912 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/_KBKDFDeriver/derive/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.912 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.912 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.912 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.912 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.912 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPRequestBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.912 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.912 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/keywrap/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.912 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/issuer_key_hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.912 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPRequestBuilder/add_certificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.912 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.912 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.912 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/keywrap/_unwrap_core/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.912 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.912 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.912 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.912 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.912 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.913 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.913 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.913 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.913 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.913 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.913 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/issuer_name_hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.913 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.913 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.913 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.913 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.913 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.913 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.913 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.913 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.913 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.913 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/_KBKDFDeriver/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.913 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPRequestBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.913 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.913 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.913 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.913 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/_KBKDFDeriver/_generate_fixed_input/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.913 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/keywrap/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.913 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPRequestBuilder/add_certificate_by_hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.913 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/hash_algorithm/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.913 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/keywrap/aes_key_wrap_with_padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.914 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.914 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.914 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.914 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.914 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.914 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.914 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.914 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.914 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.914 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.914 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.914 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.914 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.914 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/serial_number/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.914 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.914 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.914 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.914 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.914 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.914 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.914 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPRequestBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.914 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.914 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.914 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/keywrap/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.914 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.915 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPRequestBuilder/add_extension/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.915 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.915 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.915 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/keywrap/aes_key_unwrap_with_padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.915 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.915 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/KBKDFHMAC/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.915 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.915 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/KBKDFHMAC/_prf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.915 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.915 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.915 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.915 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.915 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.915 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying r/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.915 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.915 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.915 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.915 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying r/pop/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.915 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/single_extensions/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.915 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.915 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.915 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.916 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.916 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPRequestBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.916 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.916 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.916 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.916 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.916 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.916 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPRequestBuilder/build/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.916 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.916 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.916 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.916 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.916 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponse/public_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.916 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.916 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.916 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/keywrap/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.916 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.916 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.916 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/keywrap/aes_key_unwrap/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.916 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.916 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.916 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.916 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.916 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.916 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.916 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.916 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/KBKDFCMAC/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.916 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.916 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPRequestBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.917 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.917 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.917 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/KBKDFCMAC/_prf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.917 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPRequestBuilder/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.917 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.917 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.917 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.917 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.917 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.917 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.917 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.917 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.917 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.917 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying output/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.917 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.917 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.917 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/ocsp/create_ocsp_request/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.917 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.917 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPRequestBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.917 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying output/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.917 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.917 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPRequestBuilder/add_certificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.917 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.917 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.917 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.917 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.917 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.917 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.918 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.918 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/_KBKDFDeriver/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.918 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.918 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.918 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/_KBKDFDeriver/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.918 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.918 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.918 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.918 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPRequestBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.918 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.918 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.918 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPRequestBuilder/add_certificate_by_hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.918 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.918 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.918 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /callable/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.918 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponseBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.918 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.918 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.918 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.918 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponseBuilder/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.918 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.918 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.918 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.918 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.918 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.918 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.918 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.918 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPRequestBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.918 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.918 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPRequestBuilder/add_extension/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.919 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.918 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/KBKDFHMAC/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.918 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.919 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.919 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.919 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.919 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/KBKDFHMAC/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.919 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/_KBKDFDeriver/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.919 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.919 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.919 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.919 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/_KBKDFDeriver/_valid_byte_length/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.919 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.919 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.919 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPRequestBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.919 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPRequestBuilder/build/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.919 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponseBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.919 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.919 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.919 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.919 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponseBuilder/add_response/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.919 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.919 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.919 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.919 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.919 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.919 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.920 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.920 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.920 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.920 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.920 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.920 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.920 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.920 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.920 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.920 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/ocsp/create_ocsp_request/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.920 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.920 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.920 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.920 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.920 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.920 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.920 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/KBKDFHMAC/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.920 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/_KBKDFDeriver/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.920 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.920 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponseBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.920 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.920 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/KBKDFHMAC/derive/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.920 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/_KBKDFDeriver/derive/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.920 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponseBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.920 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponseBuilder/responder_id/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.920 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponseBuilder/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.921 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.921 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.921 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.921 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.921 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.921 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.921 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.921 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.921 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.921 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.921 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.921 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.921 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.921 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponseBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.921 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponseBuilder/add_response/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.921 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.921 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.921 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.921 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.921 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponseBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.921 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.921 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.921 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.921 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.921 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponseBuilder/certificates/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.921 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.921 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.921 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.922 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponseBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.922 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/_KBKDFDeriver/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.922 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/KBKDFHMAC/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.922 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponseBuilder/responder_id/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.922 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/_KBKDFDeriver/_generate_fixed_input/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.922 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.922 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/KBKDFHMAC/verify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.922 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.922 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.922 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.922 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.922 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.922 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.922 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponseBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.922 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.922 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.922 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.922 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.922 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponseBuilder/certificates/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.922 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.922 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponseBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.922 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.922 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.922 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.923 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.922 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponseBuilder/add_extension/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.923 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.923 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.923 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.923 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.923 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.923 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponseBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.923 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.923 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponseBuilder/add_extension/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.923 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.923 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.923 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.923 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.923 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/KBKDFCMAC/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.923 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.923 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.923 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.923 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/KBKDFCMAC/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.923 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.923 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/KBKDFCMAC/_prf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.923 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.923 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.923 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/KBKDFCMAC/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.923 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponseBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.923 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponseBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.924 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponseBuilder/sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.924 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.924 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.924 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponseBuilder/sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.924 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.924 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.924 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.924 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.924 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.924 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.924 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.924 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.924 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /issubclass/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.924 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.924 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.924 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.924 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.924 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/KBKDFHMAC/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.924 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.924 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.924 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/KBKDFHMAC/_prf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.924 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/ocsp/create_ocsp_response/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.924 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.924 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.924 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.924 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.924 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.924 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.924 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.925 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.925 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.925 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.925 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.925 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.925 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.925 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.925 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponseBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.925 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.925 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.925 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.925 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponseBuilder/build_unsuccessful/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.925 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/KBKDFHMAC/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.925 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/ocsp/create_ocsp_response/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.925 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/KBKDFHMAC/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.925 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.925 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.925 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.925 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.925 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.925 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.925 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.925 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.925 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.925 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.925 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/load_der_ocsp_request/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.925 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.925 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.925 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.926 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.926 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.926 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.926 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/KBKDFCMAC/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.926 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.926 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.926 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.926 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponseBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.926 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.926 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/KBKDFHMAC/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.926 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/KBKDFCMAC/derive/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.926 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.926 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/KBKDFHMAC/derive/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.926 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/OCSPResponseBuilder/build_unsuccessful/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.926 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.926 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.926 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.926 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/ocsp/load_der_ocsp_request/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.926 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.926 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.926 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.926 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.926 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.926 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.926 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.926 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.926 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.926 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.926 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.926 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.926 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/load_der_ocsp_request/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.927 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.927 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.927 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.927 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.927 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/load_der_ocsp_response/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.927 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/KBKDFHMAC/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.927 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.927 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.927 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.927 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/KBKDFHMAC/verify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.927 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.927 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.927 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.927 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.927 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.927 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.927 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.927 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.927 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.927 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.927 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.927 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.927 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.927 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.927 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/ocsp/load_der_ocsp_request/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.927 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/KBKDFCMAC/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.927 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.927 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.927 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/ocsp/load_der_ocsp_response/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.927 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.927 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/KBKDFCMAC/verify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.927 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.927 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.927 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.928 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/KBKDFCMAC/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.928 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.928 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.928 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.928 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/KBKDFCMAC/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.928 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.928 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.928 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/x509/ocsp/load_der_ocsp_response/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.928 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.928 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.928 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.928 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.928 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/cmac/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.928 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.928 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /issubclass/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.928 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.928 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.928 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.928 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.928 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.928 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.928 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.928 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.928 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.928 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.928 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.928 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.928 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.928 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.928 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/ocsp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.928 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/poly1305/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.928 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.929 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/ocsp/load_der_ocsp_response/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.929 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.929 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.929 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.929 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.929 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.929 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.929 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.929 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/KBKDFCMAC/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.929 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.929 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.929 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/KBKDFCMAC/derive/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.929 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.929 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.929 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.929 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/keywrap/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.929 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.929 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/cmac/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.929 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.929 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.929 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.929 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.929 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.929 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.929 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.929 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.929 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.929 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.929 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.929 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.929 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.929 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.929 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.930 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.930 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/keywrap/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.930 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.930 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/poly1305/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.930 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/KBKDFCMAC/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.930 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/keywrap/_wrap_core/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.930 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/KBKDFCMAC/verify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.930 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/KeyDerivationFunction/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.930 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.930 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.930 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.930 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.930 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.930 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.930 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.930 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.930 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/keywrap/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.930 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.930 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/keywrap/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.930 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.930 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.930 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/keywrap/aes_key_wrap/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.930 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.930 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.930 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.930 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.930 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.930 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.930 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.930 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.930 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.930 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.931 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.931 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.931 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.931 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/keywrap/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.931 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.931 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/keywrap/_wrap_core/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.931 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.931 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.931 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.931 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/keywrap/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.931 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/kdf/derive_pbkdf2_hmac/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.931 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/keywrap/_unwrap_core/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.931 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.931 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.931 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/KeyDerivationFunction/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.931 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.931 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.931 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.931 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.931 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/KeyDerivationFunction/derive/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.931 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.931 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/keywrap/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.931 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.931 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.931 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/keywrap/aes_key_wrap/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.931 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.931 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.931 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/keywrap/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.931 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.932 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.932 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/keywrap/aes_key_wrap_with_padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.932 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.932 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.932 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.932 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/x963kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.932 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.932 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.932 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.932 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.932 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.932 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.932 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/keywrap/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.932 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.932 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.932 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/keywrap/_unwrap_core/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.932 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.932 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.932 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.932 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.932 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/keywrap/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.932 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.932 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.932 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/KeyDerivationFunction/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.932 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.932 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.932 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/KeyDerivationFunction/verify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.932 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/keywrap/aes_key_unwrap_with_padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.932 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.932 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.933 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/keywrap/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.933 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.933 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.933 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying r/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.933 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/keywrap/aes_key_wrap_with_padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.933 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/x963kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.933 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying r/pop/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.933 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/x963kdf/_int_to_u32be/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.933 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.933 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.933 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.933 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.933 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.933 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.933 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.933 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.933 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.933 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.933 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.933 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.933 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.933 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.933 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/keywrap/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.933 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.933 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.933 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/keywrap/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.933 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.933 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/keywrap/aes_key_unwrap_with_padding/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.933 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.933 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/keywrap/aes_key_unwrap/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.933 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.933 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.933 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.933 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/kdf/derive_pbkdf2_hmac/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.933 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying r/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.933 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/x963kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.934 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.934 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.934 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/x963kdf/X963KDF/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.934 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying r/pop/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.934 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/x963kdf/X963KDF/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.934 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.934 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.934 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.934 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.934 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.934 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.934 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.934 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.934 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.934 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.934 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.934 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.934 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.934 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.934 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.934 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.934 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/keywrap/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.934 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.934 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.934 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/keywrap/aes_key_unwrap/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.934 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.934 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/x963kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.934 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.934 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/x963kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.934 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.934 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/x963kdf/X963KDF/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.934 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.934 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.934 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.934 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.935 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/x963kdf/X963KDF/derive/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.935 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.935 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.935 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.935 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.935 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.935 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.935 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.935 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.935 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.935 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/_KBKDFDeriver/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.935 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.935 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.935 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/_KBKDFDeriver/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.935 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.935 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/x963kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.935 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.935 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/x963kdf/_int_to_u32be/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.935 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.935 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.935 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.935 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.935 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/x963kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.935 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /callable/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.935 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/x963kdf/X963KDF/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.935 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.935 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.935 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.935 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.935 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/x963kdf/X963KDF/verify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.935 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.935 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.935 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.935 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.936 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.936 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.936 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.936 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.936 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.936 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.936 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.936 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.936 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.936 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/x963kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.936 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.936 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/_KBKDFDeriver/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.936 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.936 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/x963kdf/X963KDF/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.936 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.936 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/_KBKDFDeriver/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.936 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.936 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/x963kdf/X963KDF/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.936 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/_KBKDFDeriver/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.936 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.936 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.936 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/_KBKDFDeriver/_valid_byte_length/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.936 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.936 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/scrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.936 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.936 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /callable/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.936 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.936 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.936 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.936 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.936 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.936 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.936 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.936 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.937 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.937 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.937 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.937 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.937 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.937 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.937 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.937 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/x963kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.937 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.937 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.937 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.937 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/x963kdf/X963KDF/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.937 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.937 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/scrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.937 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/_KBKDFDeriver/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.937 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/x963kdf/X963KDF/derive/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.937 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.937 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/scrypt/Scrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.937 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/_KBKDFDeriver/derive/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.937 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.937 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/scrypt/Scrypt/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.937 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.937 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/_KBKDFDeriver/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.937 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.937 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.937 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/_KBKDFDeriver/_valid_byte_length/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.937 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.937 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.937 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.937 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.937 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.937 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.937 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.937 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.937 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.937 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.937 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.937 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.937 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/x963kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.938 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.938 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.938 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.938 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/x963kdf/X963KDF/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.938 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.938 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/scrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.938 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/x963kdf/X963KDF/verify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.938 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.938 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.938 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/scrypt/Scrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.938 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/_KBKDFDeriver/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.938 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.938 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/scrypt/Scrypt/derive/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.938 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/_KBKDFDeriver/_generate_fixed_input/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.938 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.938 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.938 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/_KBKDFDeriver/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.938 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.938 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/_KBKDFDeriver/derive/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.938 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.938 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.938 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.938 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.938 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.938 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.938 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.938 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.938 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.938 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/scrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.938 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.938 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.938 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.938 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.938 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.938 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.938 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.938 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.938 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.938 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.939 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.939 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.939 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.939 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/KBKDFCMAC/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.939 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.939 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/kdf/derive_scrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.939 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.939 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/KBKDFCMAC/_prf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.939 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.939 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/_KBKDFDeriver/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.939 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.939 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/_KBKDFDeriver/_generate_fixed_input/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.939 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.939 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/scrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.939 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.939 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.939 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.939 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/scrypt/Scrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.939 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.939 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.939 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.939 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/scrypt/Scrypt/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.939 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.939 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.939 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.939 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.939 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.939 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.939 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/scrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.939 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.939 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.939 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.939 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.939 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/scrypt/Scrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.939 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.939 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/KBKDFHMAC/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.939 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.939 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/scrypt/Scrypt/verify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.939 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.939 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/KBKDFHMAC/_prf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.940 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.940 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/KBKDFHMAC/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.940 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.940 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.940 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.940 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.940 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying output/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.940 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/scrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.940 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.940 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying output/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.940 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/scrypt/Scrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.940 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/KBKDFHMAC/_prf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.940 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.940 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/scrypt/Scrypt/derive/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.940 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.940 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.940 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.940 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.940 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.940 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.940 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.940 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.940 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.940 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.940 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.940 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.940 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.940 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.940 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.940 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.940 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.941 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.941 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.941 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.941 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.941 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/KBKDFCMAC/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.941 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.941 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.941 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.941 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/KBKDFCMAC/_prf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.941 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/kdf/derive_scrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.941 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/KBKDFHMAC/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.941 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.941 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/KBKDFHMAC/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.941 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying output/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.941 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.941 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.941 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.941 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying output/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.941 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.941 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.941 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.941 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.941 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.941 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.941 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.941 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.941 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.941 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.941 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.941 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/scrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.941 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.941 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.942 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/scrypt/Scrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.942 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.942 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/_int_to_u32be/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.942 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.942 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/scrypt/Scrypt/verify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.942 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.942 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/KBKDFHMAC/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.942 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.942 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/KBKDFHMAC/derive/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.942 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.942 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/KBKDFHMAC/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.942 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.942 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.942 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.942 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/KBKDFHMAC/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.942 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.942 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.942 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.942 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.942 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.942 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.942 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.942 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.942 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.942 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.942 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.942 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.942 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.942 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.942 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.942 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.942 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.942 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.942 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.943 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.943 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.943 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/KBKDFHMAC/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.943 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/KBKDFHMAC/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.943 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.943 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.943 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/KBKDFHMAC/verify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.943 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/KBKDFHMAC/derive/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.943 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.943 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/_common_args_checks/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.943 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.943 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.943 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.943 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.943 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.943 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/HKDF/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.943 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.943 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.943 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.943 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/HKDF/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.943 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.943 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.943 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.943 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.943 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.943 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.943 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.943 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.943 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.943 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.943 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.943 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/KBKDFHMAC/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.943 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.943 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.944 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.944 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/KBKDFHMAC/verify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.944 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.944 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/KBKDFCMAC/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.944 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.944 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/_concatkdf_derive/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.944 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.944 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/KBKDFCMAC/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.944 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.944 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.944 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.944 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.944 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.944 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/HKDFExpand/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.944 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.944 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.944 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.944 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/HKDFExpand/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.944 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.944 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.944 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.944 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.944 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /issubclass/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.944 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.944 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.944 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.944 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.944 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.944 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/KBKDFCMAC/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.944 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/ConcatKDFHash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.944 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.944 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/KBKDFCMAC/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.945 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/ConcatKDFHash/_hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.945 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.945 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.945 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.945 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.945 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.945 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.945 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.945 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.945 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying /issubclass/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.945 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.945 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/HKDF/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.945 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.945 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.945 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.945 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.945 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/HKDF/_extract/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.945 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.945 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.945 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.945 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.945 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.945 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.945 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.945 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.945 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.945 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.945 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/ConcatKDFHMAC/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.945 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.945 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.945 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/KBKDFCMAC/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.945 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/ConcatKDFHMAC/_hmac/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.946 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.946 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.946 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/KBKDFCMAC/derive/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.946 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.946 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.946 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/KBKDFCMAC/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.946 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.946 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.946 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.946 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/HKDF/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.946 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.946 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.946 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/KBKDFCMAC/derive/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.946 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/HKDF/derive/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.946 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.946 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.946 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.946 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.946 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.946 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.946 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.946 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.946 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.946 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.946 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/ConcatKDFHash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.946 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.946 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.946 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.946 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/ConcatKDFHash/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.946 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/KBKDFCMAC/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.946 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.946 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.946 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/KBKDFCMAC/verify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.946 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.946 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.947 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.947 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.947 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.947 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.947 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.947 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.947 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/HKDFExpand/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.947 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/KBKDFCMAC/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.947 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.947 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.947 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/HKDFExpand/derive/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.947 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/kbkdf/KBKDFCMAC/verify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.947 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.947 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.947 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.947 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.947 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.947 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.947 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.947 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.947 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.947 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/ConcatKDFHash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.947 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.947 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.947 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.947 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/ConcatKDFHash/derive/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.947 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.947 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.947 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.947 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.947 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.947 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.947 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.947 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.947 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.947 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/x963kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.947 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.947 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.947 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/HKDF/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.947 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.948 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/KeyDerivationFunction/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.948 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/HKDF/verify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.948 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.948 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.948 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.948 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.948 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.948 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.948 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.948 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.948 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.948 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.948 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/ConcatKDFHash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.948 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.948 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/ConcatKDFHash/verify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.948 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.948 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.948 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.948 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.948 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.948 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.948 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.948 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.948 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.948 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.948 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/KeyDerivationFunction/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.948 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/HKDFExpand/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.948 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.948 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/x963kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.948 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/KeyDerivationFunction/derive/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.948 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/HKDFExpand/_expand/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.948 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.948 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/x963kdf/_int_to_u32be/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.949 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.949 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.949 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.949 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.949 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.949 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.949 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.949 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/ConcatKDFHMAC/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.949 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.949 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.949 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/ConcatKDFHMAC/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.949 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.949 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.949 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.949 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/KeyDerivationFunction/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.949 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.949 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.949 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.949 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/KeyDerivationFunction/verify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.949 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.949 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.949 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/HKDFExpand/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.949 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.949 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/HKDFExpand/verify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.949 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.949 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.949 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.949 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.949 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.949 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.949 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.950 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/ConcatKDFHMAC/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.950 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.950 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.950 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/ConcatKDFHMAC/derive/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.950 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.950 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.950 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.950 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.950 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.950 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/x963kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.950 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.950 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.950 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.950 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/x963kdf/X963KDF/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.950 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.950 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.950 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/x963kdf/X963KDF/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.950 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.950 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.950 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.950 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.950 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.950 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.950 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.950 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/kdf/derive_pbkdf2_hmac/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.950 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.950 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.950 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.950 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.950 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.950 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.950 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.950 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/ConcatKDFHMAC/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.951 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.951 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.951 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.951 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/ConcatKDFHMAC/verify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.951 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/_int_to_u32be/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.951 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.951 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.951 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.951 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.951 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.951 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.951 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/x963kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.951 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.951 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.951 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.951 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.951 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.951 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/x963kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.951 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/x963kdf/X963KDF/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.951 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.951 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.951 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.951 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.951 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/x963kdf/X963KDF/derive/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.951 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.951 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/totp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.951 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.951 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.951 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/_common_args_checks/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.951 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.951 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.951 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.951 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.952 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.952 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.952 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.952 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.952 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.952 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/x963kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.952 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.952 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.952 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.952 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/x963kdf/_int_to_u32be/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.952 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.952 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.952 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.952 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.952 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/totp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.952 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.952 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.952 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.952 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/totp/TOTP/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.952 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/_concatkdf_derive/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.952 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.952 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/totp/TOTP/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.952 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.952 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.952 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.952 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.952 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.952 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.952 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.952 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/x963kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.952 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.952 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.952 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/x963kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.952 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.952 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.952 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/x963kdf/X963KDF/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.953 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.953 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.953 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/x963kdf/X963KDF/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.953 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/x963kdf/X963KDF/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.953 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.953 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.953 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/ConcatKDFHash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.953 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/hotp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.953 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.953 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/ConcatKDFHash/_hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.953 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/hotp/HOTP/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.953 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/x963kdf/X963KDF/verify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.953 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.953 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/hotp/HOTP/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.953 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.953 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.953 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.953 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.953 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.953 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.953 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.953 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.953 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.953 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.953 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/x963kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.953 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.953 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.953 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.953 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/x963kdf/X963KDF/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.953 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.953 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.953 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.953 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/x963kdf/X963KDF/derive/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.953 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.953 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.953 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.954 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/totp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.954 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/ConcatKDFHMAC/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.954 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/scrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.954 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/ConcatKDFHMAC/_hmac/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.954 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/totp/TOTP/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.954 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.954 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.954 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/totp/TOTP/generate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.954 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.954 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.954 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.954 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.954 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.954 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.954 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.954 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.954 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.954 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.954 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.954 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/x963kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.954 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.954 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.954 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.954 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.954 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/x963kdf/X963KDF/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.954 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.954 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.954 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/x963kdf/X963KDF/verify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.954 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.954 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.954 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/scrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.954 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/hotp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.954 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/ConcatKDFHash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.954 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/scrypt/Scrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.954 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/hotp/HOTP/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.954 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/ConcatKDFHash/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.954 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.954 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/scrypt/Scrypt/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.954 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.955 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/hotp/HOTP/generate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.955 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.955 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.955 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.955 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.955 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.955 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.955 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.955 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.955 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.955 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.955 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/scrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.955 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.955 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.955 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.955 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.955 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.955 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.955 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.955 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.955 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.955 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.955 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/scrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.955 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.955 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/totp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.955 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.955 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/scrypt/Scrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.955 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/ConcatKDFHash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.955 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/totp/TOTP/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.955 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.955 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/scrypt/Scrypt/derive/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.955 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/ConcatKDFHash/derive/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.955 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/totp/TOTP/verify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.955 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.956 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/scrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.956 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/scrypt/Scrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.956 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.956 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.956 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.956 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.956 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.956 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/scrypt/Scrypt/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.956 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.956 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.956 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.956 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.956 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.956 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.956 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.956 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.956 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.956 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.956 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.956 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/totp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.956 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.956 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.956 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.956 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/totp/TOTP/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.956 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/ConcatKDFHash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.956 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.956 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.956 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/totp/TOTP/get_provisioning_uri/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.956 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/ConcatKDFHash/verify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.956 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.956 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.956 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/scrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.956 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/kdf/derive_scrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.957 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/scrypt/Scrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.957 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.957 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.957 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.957 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.957 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/scrypt/Scrypt/derive/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.957 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.957 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.957 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.957 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.957 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.957 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.957 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.957 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.957 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.957 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.957 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.957 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.957 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.957 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/hotp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.957 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.957 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/ConcatKDFHMAC/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.957 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/hotp/_generate_uri/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.957 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/ConcatKDFHMAC/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.957 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.957 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.957 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.957 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.957 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.957 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.957 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.957 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.957 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.957 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/openssl/kdf/derive_scrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.958 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.958 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.958 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/scrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.958 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.958 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.958 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/scrypt/Scrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.958 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.958 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.958 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.958 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.958 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/scrypt/Scrypt/verify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.958 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/hotp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.958 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.958 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.958 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.958 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/ConcatKDFHMAC/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.958 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.958 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.958 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying base64/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.958 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/ConcatKDFHMAC/derive/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.958 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/scrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.958 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying base64/b32encode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.958 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/scrypt/Scrypt/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.958 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.958 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.958 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.958 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/scrypt/Scrypt/verify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.958 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.958 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.958 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hotp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.958 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.958 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.958 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hotp/_algorithm/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.959 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.959 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.959 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.959 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hotp/_algorithm/name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.959 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.959 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.959 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.959 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hotp/_algorithm/name/upper/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.959 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.959 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.959 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.959 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/ConcatKDFHMAC/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.959 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.959 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.959 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying parameters/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.959 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/ConcatKDFHMAC/verify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.959 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.959 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying parameters/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.959 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.959 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.959 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.959 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.959 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.959 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying parameters/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.959 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.959 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.959 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying parameters/extend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.959 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.959 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.959 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.959 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.959 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.959 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.959 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.959 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.959 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.960 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/totp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.960 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.960 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.960 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/HKDF/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.960 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.960 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/quote/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.960 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.960 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/HKDF/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.960 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.960 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.960 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.960 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.960 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.960 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.960 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.960 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.960 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.960 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urlencode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.960 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.960 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.960 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.960 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.960 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.960 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/totp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.960 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.960 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.960 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/HKDF/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.960 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/totp/TOTP/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.960 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.960 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.960 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.960 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/totp/TOTP/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.961 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/HKDFExpand/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.961 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/HKDF/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.961 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.961 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/HKDFExpand/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.961 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.961 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.961 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.961 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/hotp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.961 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.961 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.961 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/hotp/HOTP/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.961 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.961 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.961 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/hotp/HOTP/_dynamic_truncate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.961 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.961 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.961 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.961 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.961 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.961 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/hotp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.961 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.961 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.961 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.961 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/hotp/HOTP/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.961 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.961 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.961 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.961 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/hotp/HOTP/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.961 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/HKDF/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.961 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.961 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/HKDF/_extract/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.961 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.961 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.962 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.962 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/hotp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.962 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.962 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.962 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.962 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/hotp/HOTP/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.962 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.962 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.962 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/hotp/HOTP/verify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.962 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.962 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.962 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.962 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.962 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.962 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.962 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/HKDFExpand/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.962 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.962 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/totp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.962 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying counter/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.962 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.962 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying counter/to_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.962 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/totp/TOTP/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.962 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/HKDFExpand/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.962 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/HKDF/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.962 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/totp/TOTP/generate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.962 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/HKDF/derive/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.962 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.962 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ctx/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.962 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ctx/update/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.962 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.962 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.962 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.963 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.963 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.963 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.963 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.963 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.963 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ctx/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.963 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.963 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.963 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.963 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ctx/finalize/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.963 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.963 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.963 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.963 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/hotp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.963 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.963 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/HKDFExpand/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.963 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/hotp/HOTP/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.963 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.963 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.963 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.963 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/HKDFExpand/derive/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.963 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/hotp/HOTP/generate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.963 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.963 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.963 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.963 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.963 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.963 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.963 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.963 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.963 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/hotp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.963 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.963 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.963 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.964 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/hotp/HOTP/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.964 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.964 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.964 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/hotp/HOTP/get_provisioning_uri/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.964 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/HKDF/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.964 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.964 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.964 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/totp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.964 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.964 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/HKDF/_extract/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.964 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.964 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/HKDF/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.964 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/HKDF/verify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.964 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.964 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.964 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.964 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.964 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.964 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.964 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.964 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.964 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.964 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.964 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.965 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.965 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.965 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.965 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.965 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.965 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/HKDFExpand/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.965 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.965 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.965 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/HKDFExpand/_expand/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.965 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.965 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs7/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.965 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.965 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.965 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.965 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.965 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.965 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.965 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.965 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.965 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.965 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/HKDF/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.965 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.965 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.965 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.965 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.965 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/HKDF/derive/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.966 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/HKDFExpand/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.966 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs7/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.966 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/HKDFExpand/verify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.966 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs7/load_pem_pkcs7_certificates/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.966 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.966 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.966 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.966 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.966 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.966 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.966 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.966 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.966 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.966 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.966 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.966 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.966 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.966 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.966 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.966 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs7/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.966 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.966 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.966 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs7/load_der_pkcs7_certificates/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.966 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/HKDFExpand/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.967 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/HKDFExpand/derive/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.967 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.967 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.967 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.967 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.967 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.967 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.967 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.967 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.967 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.967 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.967 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.967 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.967 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.967 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.967 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs7/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.967 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.967 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.967 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs7/serialize_certificates/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.967 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.967 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/_int_to_u32be/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.967 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/HKDF/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.967 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.967 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/HKDF/verify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.967 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.967 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.967 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.967 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.968 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.968 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.968 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.968 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.968 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.968 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.964 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/totp/TOTP/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.968 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.968 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/pkcs7/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.968 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.968 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.968 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.968 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/totp/TOTP/verify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.968 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/pkcs7/serialize_certificates/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.968 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.968 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.968 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/HKDFExpand/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.968 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/_common_args_checks/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.968 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/HKDFExpand/_expand/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.968 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.968 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.968 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.969 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.968 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.969 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.969 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.969 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.969 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.969 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.969 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.969 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.969 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.969 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.969 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.969 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.969 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.969 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.969 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.969 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/HKDFExpand/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.969 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.969 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.969 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/HKDFExpand/verify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.969 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs7/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.969 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/totp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.969 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.969 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.969 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs7/PKCS7SignatureBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.969 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.969 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/totp/TOTP/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.969 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/_concatkdf_derive/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.970 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.970 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs7/PKCS7SignatureBuilder/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.970 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.970 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/totp/TOTP/get_provisioning_uri/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.970 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.970 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.970 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.970 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.970 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.970 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.970 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.970 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.970 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.970 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.970 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.970 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.970 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.970 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.970 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.970 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.970 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.970 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.970 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.971 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.971 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/_int_to_u32be/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.971 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.971 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.971 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.971 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.971 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.971 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.971 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs7/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.971 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/hotp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.971 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/ConcatKDFHash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.971 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.971 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.971 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs7/PKCS7SignatureBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.971 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/ConcatKDFHash/_hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.971 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/hotp/_generate_uri/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.971 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.971 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.971 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs7/PKCS7SignatureBuilder/set_data/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.971 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/_common_args_checks/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.971 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.972 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.971 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.972 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.972 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.972 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.972 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.972 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.972 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.972 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.972 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.972 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.972 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.972 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.972 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.972 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.972 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.972 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/_concatkdf_derive/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.972 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.972 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.972 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.972 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.972 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.972 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.972 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.972 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.972 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.972 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/ConcatKDFHMAC/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.973 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs7/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.973 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.973 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.973 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.973 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/ConcatKDFHMAC/_hmac/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.973 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.973 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.973 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs7/PKCS7SignatureBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.973 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/ConcatKDFHash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.973 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/ConcatKDFHash/_hash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.973 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.973 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs7/PKCS7SignatureBuilder/add_signer/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.973 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.973 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.973 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.973 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.973 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.973 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.973 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/hotp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.973 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.973 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.973 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.973 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.973 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.974 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.974 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.974 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.974 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/ConcatKDFHMAC/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.974 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.974 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying base64/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.974 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.974 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/ConcatKDFHMAC/_hmac/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.974 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.974 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying base64/b32encode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.974 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.974 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.974 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.974 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.974 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/ConcatKDFHash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.974 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.974 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs7/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.974 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.974 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/ConcatKDFHash/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.974 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.974 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.974 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hotp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.974 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs7/PKCS7SignatureBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.974 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.975 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/ConcatKDFHash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.974 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hotp/_algorithm/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.975 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs7/PKCS7SignatureBuilder/add_certificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.975 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/ConcatKDFHash/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.975 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.975 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hotp/_algorithm/name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.975 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.975 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.975 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.975 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hotp/_algorithm/name/upper/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.975 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.975 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.975 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.975 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.975 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.975 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.975 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.975 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.975 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.975 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.975 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.975 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying parameters/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.975 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/ConcatKDFHash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.975 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/ConcatKDFHash/derive/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.975 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.975 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.975 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying parameters/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.976 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/ConcatKDFHash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.976 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.976 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.976 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.976 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/ConcatKDFHash/derive/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.976 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.976 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.976 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs7/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.976 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying parameters/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.976 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.976 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs7/PKCS7SignatureBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.976 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.976 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying parameters/extend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.976 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.976 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs7/PKCS7SignatureBuilder/sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.976 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.976 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/ConcatKDFHash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.976 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.976 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/ConcatKDFHash/verify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.976 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.976 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.976 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.977 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.977 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.977 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.977 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.977 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.977 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.977 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.977 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.977 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.977 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/quote/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.977 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.977 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.977 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.977 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.977 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.977 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/ConcatKDFHMAC/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.977 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/ConcatKDFHash/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.977 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/ConcatKDFHMAC/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.977 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.977 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.977 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.977 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/ConcatKDFHash/verify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.977 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.977 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/pkcs7/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.977 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.977 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.978 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.978 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urlencode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.978 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/pkcs7/sign_and_serialize/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.978 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.978 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.978 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.978 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.978 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.978 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.978 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.978 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.978 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.978 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.978 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.978 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/ConcatKDFHMAC/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.978 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.978 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.978 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.978 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/ConcatKDFHMAC/derive/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.978 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.978 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.978 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.978 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.978 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/ConcatKDFHMAC/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.978 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.978 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.978 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/hotp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.978 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/ConcatKDFHMAC/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.978 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs7/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.978 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.978 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/hotp/HOTP/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.978 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs7/_smime_encode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.978 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.978 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/hotp/HOTP/_dynamic_truncate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.979 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.979 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.979 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.979 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.979 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.979 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying email/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.979 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.979 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.979 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.979 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying email/message/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.979 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.979 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.979 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/ConcatKDFHMAC/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.979 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying email/message/Message/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.979 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.979 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.979 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/ConcatKDFHMAC/verify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.979 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.979 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.979 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.979 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.979 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/ConcatKDFHMAC/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.979 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msg_part/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.979 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/hotp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.979 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/ConcatKDFHMAC/derive/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.979 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msg_part/set_payload/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.979 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/hotp/HOTP/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.979 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.979 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/hotp/HOTP/verify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.979 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.979 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.979 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msg_part/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.979 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.979 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.979 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.979 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msg_part/add_header/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.979 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.979 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.979 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.980 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying counter/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.980 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.980 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.980 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying counter/to_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.980 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.980 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.980 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/totp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.980 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying email/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.980 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.980 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.980 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying email/message/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.980 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/ConcatKDFHMAC/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.980 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ctx/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.980 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying email/message/MIMEPart/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.980 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/concatkdf/ConcatKDFHMAC/verify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.980 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ctx/update/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.980 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.980 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.980 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.980 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.980 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.981 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.981 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.981 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sig_part/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.981 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.981 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ctx/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.981 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.981 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.981 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sig_part/add_header/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.981 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.981 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ctx/finalize/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.981 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/totp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.981 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.981 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.981 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/totp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.981 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying email/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.981 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.981 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.981 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/totp/TOTP/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.981 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.981 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.981 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/totp/TOTP/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.981 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying email/base64mime/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.981 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.981 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.981 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.981 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.981 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying email/base64mime/body_encode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.981 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.982 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.982 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.982 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/totp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.982 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.982 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/hotp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.982 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/totp/TOTP/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.982 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/hotp/HOTP/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.982 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.982 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.982 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/totp/TOTP/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.982 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sig_part/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.982 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/hotp/HOTP/get_provisioning_uri/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.982 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sig_part/set_payload/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.982 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.982 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.982 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.982 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.982 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying io/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.982 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.982 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.982 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying io/BytesIO/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.982 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.982 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.982 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.982 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/hotp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.982 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.982 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/hotp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.982 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.982 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying email/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.982 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.982 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/hotp/HOTP/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.983 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/hotp/HOTP/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.983 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying email/generator/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.983 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/hotp/HOTP/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.983 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.983 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying email/generator/BytesGenerator/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.983 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/hotp/HOTP/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.983 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.983 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.983 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.983 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.983 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.983 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.983 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs7/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.983 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fp/getvalue/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.983 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.983 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.983 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.983 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.983 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/totp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.983 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.983 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.983 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.983 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/totp/TOTP/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.983 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.983 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.983 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/totp/TOTP/generate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.983 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.983 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.983 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.984 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.984 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.984 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.984 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.984 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs7/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.984 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.984 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.984 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs7/OpenSSLMimePart/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.984 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.984 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.984 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/totp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.984 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs7/OpenSSLMimePart/_write_headers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.984 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.984 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.984 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/hotp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.984 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/totp/TOTP/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.984 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.984 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying generator/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.984 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/hotp/HOTP/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.984 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs7/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.984 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying generator/_write_headers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.984 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/hotp/HOTP/generate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.984 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/totp/TOTP/generate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.984 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs7/load_pem_pkcs7_certificates/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.984 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.984 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.985 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.985 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hash_ctx/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.985 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hash_ctx/update/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.985 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.985 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.985 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.985 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.985 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.985 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.985 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.985 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.985 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hash_ctx/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.985 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/totp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.985 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hash_ctx/finalize/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.985 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.985 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/totp/TOTP/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.985 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.985 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/totp/TOTP/verify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.985 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.985 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.985 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.985 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.985 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.985 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.985 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.985 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.985 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.985 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.985 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs7/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.985 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/hotp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.986 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.986 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.986 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs7/load_der_pkcs7_certificates/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.986 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/hotp/HOTP/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.986 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.986 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/decode_asn1/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.986 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/hotp/HOTP/generate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.986 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.986 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.986 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/totp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.986 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.986 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/totp/TOTP/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.986 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.986 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.986 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.986 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/totp/TOTP/get_provisioning_uri/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.986 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.986 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.986 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.986 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.986 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.986 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs7/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.986 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.986 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.986 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs7/serialize_certificates/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.986 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/totp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.986 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.986 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/totp/TOTP/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.986 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.986 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/totp/TOTP/verify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.987 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.987 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.987 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.987 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/hotp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.987 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.987 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/hotp/_generate_uri/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.987 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.987 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.987 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.987 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.987 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.987 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.987 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/pkcs7/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.987 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.987 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.987 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/pkcs7/serialize_certificates/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.987 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.987 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.987 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.987 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/totp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.987 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.987 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.987 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/totp/TOTP/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.987 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.987 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/hotp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.987 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/totp/TOTP/get_provisioning_uri/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.987 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.987 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.987 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.988 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying base64/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.988 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.988 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying base64/b32encode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.988 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.988 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs7/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.988 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.988 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs7/PKCS7SignatureBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.988 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.988 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.988 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hotp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.988 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs7/PKCS7SignatureBuilder/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.988 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hotp/_algorithm/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.988 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.988 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hotp/_algorithm/name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.988 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.988 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.988 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hotp/_algorithm/name/upper/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.988 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.988 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.988 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/hotp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.988 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.988 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.988 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying parameters/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.988 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.988 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying parameters/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.988 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/hotp/_generate_uri/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.988 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs7/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.989 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.989 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs7/PKCS7SignatureBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.989 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying parameters/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.989 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs7/PKCS7SignatureBuilder/set_data/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.989 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.989 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying parameters/extend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.989 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.989 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.989 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.989 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.989 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.989 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.989 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.989 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.989 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.989 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/quote/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.989 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.989 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.989 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.989 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs7/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.989 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.989 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.989 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs7/PKCS7SignatureBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.989 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.990 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs7/PKCS7SignatureBuilder/add_signer/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.990 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urlencode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.990 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.990 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.990 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.990 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.990 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.990 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.990 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.990 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.990 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.990 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.990 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.990 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.990 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.990 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs7/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.990 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.990 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/hotp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.990 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs7/PKCS7SignatureBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.990 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/hotp/HOTP/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.990 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.990 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs7/PKCS7SignatureBuilder/add_certificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.990 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/hotp/HOTP/_dynamic_truncate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.990 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/hotp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.991 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.991 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.991 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.991 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.991 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.991 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.991 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.991 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.991 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.991 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.991 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying base64/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.991 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.991 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs7/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.991 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/hotp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.991 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs7/PKCS7SignatureBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.991 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying base64/b32encode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.991 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/hotp/HOTP/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.991 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs7/PKCS7SignatureBuilder/sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.991 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/hotp/HOTP/verify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.991 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.991 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.991 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.991 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying counter/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.991 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.992 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.991 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hotp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.992 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying counter/to_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.992 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.992 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.992 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hotp/_algorithm/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.992 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.992 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ctx/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.992 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/pkcs7/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.992 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ctx/update/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.992 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hotp/_algorithm/name/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.992 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/pkcs7/sign_and_serialize/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.992 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.992 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hotp/_algorithm/name/upper/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.992 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.992 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ctx/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.992 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.992 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ctx/finalize/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.992 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.992 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.992 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.992 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.992 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.992 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying parameters/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.993 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs7/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.993 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.993 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying parameters/append/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.993 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs7/_smime_encode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.993 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.993 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.993 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.993 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.993 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying parameters/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.993 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.993 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying email/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.993 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying parameters/extend/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.993 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/hotp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.993 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying email/message/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.993 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/hotp/HOTP/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.993 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying email/message/Message/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.993 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/hotp/HOTP/get_provisioning_uri/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.993 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.993 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.993 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.993 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.993 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msg_part/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.993 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.993 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/quote/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.993 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.993 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msg_part/set_payload/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.993 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.993 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.993 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.993 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.993 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.994 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msg_part/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.994 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.994 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.994 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msg_part/add_header/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.994 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying urllib/parse/urlencode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.994 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.994 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.994 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.994 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying email/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.994 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.994 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.994 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying email/message/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.994 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.994 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.994 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying email/message/MIMEPart/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.994 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.994 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.994 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.994 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs7/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.994 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.994 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sig_part/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.994 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.994 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/hotp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.994 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sig_part/add_header/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.994 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.994 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/hotp/HOTP/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.994 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.994 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.994 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/hotp/HOTP/_dynamic_truncate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.995 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.995 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying email/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.995 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.995 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying email/base64mime/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.995 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.995 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying email/base64mime/body_encode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.995 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.995 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.995 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs7/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.995 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.995 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs7/load_pem_pkcs7_certificates/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.995 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.995 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sig_part/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.995 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.995 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sig_part/set_payload/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.995 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.995 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.995 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.995 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/hotp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.995 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.995 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.995 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/hotp/HOTP/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.995 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying io/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.995 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.995 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/hotp/HOTP/verify/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.995 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying io/BytesIO/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.995 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.995 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs7/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.995 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.996 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.996 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying counter/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.996 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying email/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.996 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs7/load_der_pkcs7_certificates/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.996 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying email/generator/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.996 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying counter/to_bytes/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.996 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying email/generator/BytesGenerator/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.996 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.996 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.996 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.996 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.996 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.996 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.996 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ctx/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.996 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.996 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fp/getvalue/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.996 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.996 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ctx/update/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.996 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs7/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.996 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.996 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs7/serialize_certificates/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.996 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.996 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.996 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.997 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ctx/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.997 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.997 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.997 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.997 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.997 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.997 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying ctx/finalize/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.997 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs7/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.997 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.997 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs7/OpenSSLMimePart/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.997 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.997 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs7/OpenSSLMimePart/_write_headers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.997 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/pkcs7/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.997 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/pkcs7/serialize_certificates/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.997 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.997 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying generator/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.997 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.997 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying generator/_write_headers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.997 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.997 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.997 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.997 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.997 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.997 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.997 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hash_ctx/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.998 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.998 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.998 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hash_ctx/update/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.998 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.998 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs7/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.998 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.998 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.998 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs7/PKCS7SignatureBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.998 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hash_ctx/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.998 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs7/PKCS7SignatureBuilder/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.998 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hash_ctx/finalize/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.998 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/hotp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.998 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.998 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.998 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.998 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/hotp/HOTP/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.998 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.998 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.998 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.998 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/twofactor/hotp/HOTP/get_provisioning_uri/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.998 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.998 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.998 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.998 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.998 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/decode_asn1/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.999 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs7/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.999 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs7/PKCS7SignatureBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.999 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.999 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs7/PKCS7SignatureBuilder/set_data/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.999 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.999 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.999 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.999 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.999 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.999 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.999 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.999 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.999 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.999 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs7/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.999 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs7/PKCS7SignatureBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.999 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs7/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:10.999 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs7/PKCS7SignatureBuilder/add_signer/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.000 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.000 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.000 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.000 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.000 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.000 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.000 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.000 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs7/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.000 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.000 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs7/PKCS7SignatureBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.000 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs7/PKCS7SignatureBuilder/add_certificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.000 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.000 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.001 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.001 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.001 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.001 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs7/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.001 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.001 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs7/load_pem_pkcs7_certificates/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.001 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.001 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs7/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.001 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs7/PKCS7SignatureBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.001 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs7/PKCS7SignatureBuilder/sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.001 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.001 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.001 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.001 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.002 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.002 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.002 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.002 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.002 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.002 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/pkcs7/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.002 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/pkcs7/sign_and_serialize/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.002 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.002 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs7/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.002 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.002 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.002 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.002 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs7/load_der_pkcs7_certificates/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.002 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.002 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.003 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs7/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.003 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs7/_smime_encode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.003 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.003 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.003 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.003 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying email/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.003 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.003 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying email/message/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.003 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying email/message/Message/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.003 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.003 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.003 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msg_part/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.003 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.003 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msg_part/set_payload/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.003 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs7/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.003 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.004 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msg_part/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.004 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs7/serialize_certificates/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.004 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msg_part/add_header/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.004 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.004 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying email/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.004 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.004 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying email/message/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.004 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.004 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying email/message/MIMEPart/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.004 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.004 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.004 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sig_part/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.004 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sig_part/add_header/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.004 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.005 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.005 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying email/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.005 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.005 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying email/base64mime/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.005 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying email/base64mime/body_encode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.005 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/pkcs7/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.005 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.005 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/pkcs7/serialize_certificates/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.005 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sig_part/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.005 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sig_part/set_payload/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.005 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.005 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying io/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.005 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying io/BytesIO/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.005 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.005 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.006 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.006 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying email/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.006 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.006 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying email/generator/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.006 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying email/generator/BytesGenerator/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.006 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.006 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.006 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.006 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.006 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fp/getvalue/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.006 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs7/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.006 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.006 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs7/PKCS7SignatureBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.006 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.006 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.007 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs7/PKCS7SignatureBuilder/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.007 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.007 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.007 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs7/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.007 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs7/OpenSSLMimePart/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.007 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs7/OpenSSLMimePart/_write_headers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.007 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.007 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.007 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.007 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying generator/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.007 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying generator/_write_headers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.007 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.007 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.007 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.008 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hash_ctx/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.008 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.008 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hash_ctx/update/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.008 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs7/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.008 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.008 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hash_ctx/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.008 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hash_ctx/finalize/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.008 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs7/PKCS7SignatureBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.008 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs7/PKCS7SignatureBuilder/set_data/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.008 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.008 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.008 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.008 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.008 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.009 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.009 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.009 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/decode_asn1/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.009 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.009 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.009 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.009 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs7/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.009 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs7/PKCS7SignatureBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.009 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs7/PKCS7SignatureBuilder/add_signer/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.010 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.010 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.010 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.010 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.010 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.010 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs7/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.010 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs7/PKCS7SignatureBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.011 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs7/PKCS7SignatureBuilder/add_certificate/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.011 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.011 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.011 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.011 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.011 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.011 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs7/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.012 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs7/PKCS7SignatureBuilder/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.012 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs7/PKCS7SignatureBuilder/sign/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.012 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.012 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.012 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.013 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.013 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.013 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/pkcs7/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.013 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/bindings/_rust/pkcs7/sign_and_serialize/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.013 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.013 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.013 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.014 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.014 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.014 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs7/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.014 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs7/_smime_encode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.014 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.014 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying email/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.014 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying email/message/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.014 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying email/message/Message/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.015 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.015 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msg_part/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.015 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msg_part/set_payload/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.015 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.015 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msg_part/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.015 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying msg_part/add_header/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.015 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.015 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying email/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.016 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying email/message/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.016 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying email/message/MIMEPart/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.016 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.016 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sig_part/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.016 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sig_part/add_header/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.017 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.017 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying email/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.017 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying email/base64mime/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.017 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying email/base64mime/body_encode/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.018 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.018 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sig_part/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.018 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying sig_part/set_payload/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.018 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.018 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying io/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.018 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying io/BytesIO/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.019 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.019 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying email/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.019 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying email/generator/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.019 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying email/generator/BytesGenerator/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.019 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.020 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fp/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.020 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying fp/getvalue/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.020 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.020 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.020 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.021 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.021 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.021 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs7/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.021 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs7/OpenSSLMimePart/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.021 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/serialization/pkcs7/OpenSSLMimePart/_write_headers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.022 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.022 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying generator/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.022 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying generator/_write_headers/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.022 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.022 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hash_ctx/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.023 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hash_ctx/update/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.023 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.023 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hash_ctx/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.023 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying hash_ctx/finalize/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.023 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.024 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.024 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.024 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.024 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.024 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/backends/openssl/decode_asn1/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.040 INFO fuzzer_profile - accummulate_profile: fuzz_dh: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.040 INFO fuzzer_profile - accummulate_profile: fuzz_dh: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.040 INFO fuzzer_profile - accummulate_profile: fuzz_dh: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.040 INFO fuzzer_profile - accummulate_profile: fuzz_dh: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.045 INFO fuzzer_profile - accummulate_profile: fuzz_dh: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.050 INFO fuzzer_profile - accummulate_profile: fuzz_aead: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.050 INFO fuzzer_profile - accummulate_profile: fuzz_aead: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.050 INFO fuzzer_profile - accummulate_profile: fuzz_aead: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.051 INFO fuzzer_profile - accummulate_profile: fuzz_aead: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.056 INFO fuzzer_profile - accummulate_profile: fuzz_aead: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.058 INFO fuzzer_profile - accummulate_profile: fuzz_dsa: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.059 INFO fuzzer_profile - accummulate_profile: fuzz_dsa: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.059 INFO fuzzer_profile - accummulate_profile: fuzz_dsa: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.059 INFO fuzzer_profile - accummulate_profile: fuzz_dsa: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.064 INFO fuzzer_profile - accummulate_profile: fuzz_dsa: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.073 INFO fuzzer_profile - accummulate_profile: fuzz_sym: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.074 INFO fuzzer_profile - accummulate_profile: fuzz_sym: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.074 INFO fuzzer_profile - accummulate_profile: fuzz_sym: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.074 INFO fuzzer_profile - accummulate_profile: fuzz_sym: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.080 INFO fuzzer_profile - accummulate_profile: fuzz_sym: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.526 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.527 INFO project_profile - __init__: Creating merged profile of 4 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.527 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.527 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.529 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.578 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.615 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.616 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.619 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/cryptography/reports/20231209/linux -- fuzz_dh Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.620 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/cryptography/reports/20231209/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.620 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.621 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_dh.TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.622 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_dh.TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.623 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.primitives.asymmetric.dh.generate_parameters Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.624 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_dh.TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.625 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_dh.TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.626 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_dh.TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.627 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_dh.TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.628 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_dh.TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.629 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_dh.TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.629 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_dh.TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.630 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_dh.TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.631 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_dh.TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.632 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_dh.TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.633 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.primitives.kdf.hkdf.HKDF.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.633 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.633 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.633 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.633 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.633 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.634 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.634 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/HKDF/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.634 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/HKDF/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.635 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.utils._check_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.636 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.primitives.kdf.hkdf.HKDF.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.636 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.636 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.636 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.636 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.636 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.636 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.636 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/HKDF/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.637 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/HKDF/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.638 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.primitives.kdf.hkdf.HKDFExpand.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.638 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.638 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.638 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.638 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.638 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.638 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.638 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/HKDFExpand/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.638 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/HKDFExpand/__init__/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.639 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_dh.TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.640 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.primitives.kdf.hkdf.HKDF.derive Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.641 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.641 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.641 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.641 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.641 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.641 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.641 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/HKDF/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.641 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/HKDF/derive/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.642 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.utils._check_byteslike Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.643 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.primitives.kdf.hkdf.HKDF.derive Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.643 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.643 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.643 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.644 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.644 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.644 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.644 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/HKDF/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.644 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/HKDF/derive/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.645 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.primitives.kdf.hkdf.HKDF._extract Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.645 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.645 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.645 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.646 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.646 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.646 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.646 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/HKDF/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.646 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/HKDF/_extract/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.647 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.primitives.kdf.hkdf.HKDF._extract Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.647 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.647 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.647 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.647 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.647 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.648 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.648 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/HKDF/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.648 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/HKDF/_extract/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.649 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.primitives.kdf.hkdf.HKDF.derive Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.649 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.649 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.649 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.649 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.649 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.649 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.650 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/HKDF/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.650 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/HKDF/derive/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.651 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.primitives.kdf.hkdf.HKDFExpand.derive Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.651 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.651 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.651 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.651 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.651 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.651 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.651 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/HKDFExpand/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.652 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/HKDFExpand/derive/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.653 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.primitives.kdf.hkdf.HKDFExpand.derive Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.653 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.653 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.653 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.653 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.653 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.653 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.653 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/HKDFExpand/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.653 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/HKDFExpand/derive/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.654 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.primitives.kdf.hkdf.HKDFExpand._expand Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.655 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.655 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.655 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.655 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.655 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.655 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.655 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/HKDFExpand/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.655 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/HKDFExpand/_expand/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.656 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.primitives.kdf.hkdf.HKDFExpand._expand Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.656 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.656 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.657 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.657 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.657 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.657 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.657 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/HKDFExpand/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.657 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/HKDFExpand/_expand/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.658 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.primitives.kdf.hkdf.HKDFExpand._expand Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.658 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.658 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.658 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.658 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.659 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.659 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.659 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/HKDFExpand/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.659 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/HKDFExpand/_expand/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.660 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.primitives.kdf.hkdf.HKDFExpand._expand Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.660 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.660 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.660 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.660 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.660 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.660 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.661 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/HKDFExpand/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.661 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/HKDFExpand/_expand/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.662 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.primitives.kdf.hkdf.HKDFExpand._expand Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.662 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.662 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.662 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.662 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.662 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.662 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.662 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/HKDFExpand/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.662 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/HKDFExpand/_expand/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.663 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.primitives.kdf.hkdf.HKDFExpand._expand Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.664 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.664 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.664 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.664 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.664 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.664 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.664 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/HKDFExpand/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.664 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/HKDFExpand/_expand/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.665 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.primitives.kdf.hkdf.HKDFExpand._expand Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.666 INFO code_coverage - _python_ast_funcname_to_cov_file: Scanning for init paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.666 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.666 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.666 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.666 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.666 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.666 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/HKDFExpand/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.666 INFO code_coverage - _python_ast_funcname_to_cov_file: Trying cryptography/hazmat/primitives/kdf/hkdf/HKDFExpand/_expand/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.667 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_dh.TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.668 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_dh.TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.669 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.669 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.669 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.671 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.672 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/cryptography/reports/20231209/linux -- fuzz_dsa Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.672 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/cryptography/reports/20231209/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.672 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.672 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_dsa.TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.673 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_dsa.TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.674 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.primitives.asymmetric.dsa.generate_private_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.675 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.primitives.asymmetric.dsa.generate_parameters Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.676 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.primitives.asymmetric.dsa.generate_private_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.677 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_dsa.TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.678 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_dsa.TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.679 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_dsa.TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.679 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_dsa.TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.680 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_dsa.TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.681 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_dsa.TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.682 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_dsa.TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.683 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_dsa.TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.683 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.primitives.asymmetric.utils.Prehashed.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.684 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_dsa.TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.685 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_dsa.TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.686 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_dsa.TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.687 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_dsa.TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.688 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.688 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.688 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.690 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.690 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/cryptography/reports/20231209/linux -- fuzz_aead Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.690 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/cryptography/reports/20231209/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.691 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.691 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_aead.TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.692 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_aead.TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.693 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_aead.TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.694 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_aead.TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.695 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.primitives.ciphers.aead.ChaCha20Poly1305.generate_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.696 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_aead.TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.696 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.primitives.ciphers.aead.AESGCM.generate_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.697 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.primitives.ciphers.aead.AESGCM.generate_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.698 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_aead.TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.699 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_aead.TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.700 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.primitives.ciphers.aead.AESCCM.generate_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.701 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.primitives.ciphers.aead.AESCCM.generate_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.702 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_aead.TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.703 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_aead.TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.704 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_aead.TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.704 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_aead.TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.705 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_aead.TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.706 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.primitives.ciphers.aead.ChaCha20Poly1305.encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.707 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.primitives.ciphers.aead.ChaCha20Poly1305.encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.708 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.primitives.ciphers.aead.ChaCha20Poly1305.encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.709 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.primitives.ciphers.aead.ChaCha20Poly1305._check_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.710 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.utils._check_byteslike Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.711 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.primitives.ciphers.aead.ChaCha20Poly1305._check_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.712 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.primitives.ciphers.aead.ChaCha20Poly1305._check_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.713 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.primitives.ciphers.aead.ChaCha20Poly1305._check_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.714 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.primitives.ciphers.aead.ChaCha20Poly1305.encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.715 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.primitives.ciphers.aead.ChaCha20Poly1305.encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.716 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.aead._encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.717 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.aead._is_evp_aead_supported_cipher Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.718 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.aead._encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.719 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.aead._evp_aead_encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.719 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.aead._evp_aead_get_cipher Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.720 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.aead._evp_aead_get_cipher Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.721 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.aead._evp_aead_encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.722 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.aead._evp_aead_encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.723 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.aead._evp_aead_encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.724 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.aead._evp_aead_encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.725 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.aead._evp_aead_encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.726 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.aead._evp_aead_encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.727 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.aead._evp_aead_encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.728 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.aead._evp_aead_encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.729 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.aead._evp_aead_encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.730 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.aead._evp_aead_encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.731 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.aead._evp_aead_encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.732 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.aead._evp_aead_encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.733 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.backend.Backend.openssl_assert Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.733 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.bindings.openssl.binding._openssl_assert Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.734 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.aead._evp_aead_encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.735 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.aead._encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.736 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.aead._evp_cipher_encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.737 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.aead._evp_cipher_cipher_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.738 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.aead._evp_cipher_cipher_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.739 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.aead._evp_cipher_cipher_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.740 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.aead._evp_cipher_cipher_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.741 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.aead._evp_cipher_cipher_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.742 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.aead._evp_cipher_encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.742 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.aead._evp_cipher_aead_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.743 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.aead._evp_cipher Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.744 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.aead._evp_cipher Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.745 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.aead._evp_cipher_aead_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.746 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.aead._evp_cipher_aead_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.747 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.aead._evp_cipher_aead_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.748 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.aead._evp_cipher_aead_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.749 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.aead._evp_cipher_aead_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.749 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.aead._evp_cipher_aead_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.750 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.aead._evp_cipher_aead_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.751 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.aead._evp_cipher_aead_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.752 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.aead._evp_cipher_aead_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.753 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.aead._evp_cipher_set_tag Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.754 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.aead._evp_cipher_set_tag Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.755 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.aead._evp_cipher_set_tag Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.756 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.aead._evp_cipher_set_tag Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.756 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.aead._evp_cipher_aead_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.758 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.aead._evp_cipher_aead_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.759 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.aead._evp_cipher_aead_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.759 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.aead._evp_cipher_aead_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.760 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.aead._evp_cipher_aead_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.761 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.aead._evp_cipher_aead_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.762 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.aead._evp_cipher_aead_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.763 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.aead._evp_cipher_aead_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.764 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.aead._evp_cipher_encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.765 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.aead._evp_cipher_set_nonce_operation Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.766 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.aead._evp_cipher_set_nonce_operation Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.767 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.aead._evp_cipher_set_nonce_operation Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.768 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.aead._evp_cipher_set_nonce_operation Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.768 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.aead._evp_cipher_encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.769 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.aead._evp_cipher_encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.770 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.aead._evp_cipher_encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.771 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.aead._evp_cipher_set_length Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.772 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.aead._evp_cipher_set_length Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.773 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.aead._evp_cipher_set_length Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.774 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.aead._evp_cipher_encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.775 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.aead._evp_cipher_process_aad Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.776 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.aead._evp_cipher_process_aad Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.777 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.aead._evp_cipher_process_aad Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.778 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.aead._evp_cipher_process_aad Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.779 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.aead._evp_cipher_process_aad Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.779 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.aead._evp_cipher_encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.780 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.aead._evp_cipher_process_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.781 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.aead._evp_cipher_process_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.782 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.aead._evp_cipher_process_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.783 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.aead._evp_cipher_process_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.784 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.aead._evp_cipher_process_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.785 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.aead._evp_cipher_process_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.786 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.aead._evp_cipher_process_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.786 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.aead._evp_cipher_process_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.787 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.aead._evp_cipher_encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.788 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.aead._evp_cipher_encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.789 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.aead._evp_cipher_encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.790 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.aead._evp_cipher_encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.791 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.aead._evp_cipher_encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.792 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.aead._evp_cipher_encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.793 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.aead._evp_cipher_encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.794 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.aead._evp_cipher_encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.795 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.aead._evp_cipher_encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.796 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_aead.TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.796 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.primitives.ciphers.aead.AESCCM.encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.797 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.primitives.ciphers.aead.AESCCM.encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.798 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.primitives.ciphers.aead.AESCCM.encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.799 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.primitives.ciphers.aead.AESCCM._check_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.800 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.primitives.ciphers.aead.AESCCM._check_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.801 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.primitives.ciphers.aead.AESCCM._check_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.802 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.primitives.ciphers.aead.AESCCM._check_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.803 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.primitives.ciphers.aead.AESCCM.encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.804 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.primitives.ciphers.aead.AESCCM.encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.805 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.primitives.ciphers.aead.AESCCM._validate_lengths Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.805 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.primitives.ciphers.aead.AESCCM.encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.806 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_aead.TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.807 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.primitives.ciphers.aead.AESGCM.encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.808 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.primitives.ciphers.aead.AESGCM.encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.809 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.primitives.ciphers.aead.AESGCM.encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.810 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.primitives.ciphers.aead.AESGCM._check_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.811 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.primitives.ciphers.aead.AESGCM._check_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.812 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.primitives.ciphers.aead.AESGCM._check_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.813 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.primitives.ciphers.aead.AESGCM._check_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.814 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.primitives.ciphers.aead.AESGCM._check_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.815 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.primitives.ciphers.aead.AESGCM.encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.815 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_aead.TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.816 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.primitives.ciphers.aead.ChaCha20Poly1305.decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.817 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.primitives.ciphers.aead.ChaCha20Poly1305.decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.818 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.primitives.ciphers.aead.ChaCha20Poly1305.decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.819 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.aead._decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.820 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.aead._decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.821 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.aead._evp_aead_decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.822 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.aead._evp_aead_decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.823 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.aead._evp_aead_decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.823 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.aead._evp_aead_decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.824 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.aead._evp_aead_decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.825 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.aead._evp_aead_decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.826 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.aead._evp_aead_decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.827 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.aead._evp_aead_decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.828 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.aead._evp_aead_decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.829 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.aead._evp_aead_decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.830 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.aead._evp_aead_decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.831 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.aead._evp_aead_decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.831 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.backend.Backend._consume_errors Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.832 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.aead._evp_aead_decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.833 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.aead._decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.834 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.aead._evp_cipher_decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.835 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.aead._evp_cipher_decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.836 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.aead._evp_cipher_decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.837 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.aead._evp_cipher_decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.838 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.aead._evp_cipher_decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.838 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.aead._evp_cipher_decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.839 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.aead._evp_cipher_decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.840 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.aead._evp_cipher_decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.841 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.aead._evp_cipher_decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.842 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.aead._evp_cipher_decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.843 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.aead._evp_cipher_decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.844 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.aead._evp_cipher_decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.844 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.aead._evp_cipher_decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.845 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.aead._evp_cipher_decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.846 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.aead._evp_cipher_decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.847 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.aead._evp_cipher_decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.848 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.aead._evp_cipher_decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.849 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.aead._evp_cipher_decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.850 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.aead._evp_cipher_decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.851 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.aead._evp_cipher_decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.852 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.aead._evp_cipher_decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.853 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.aead._evp_cipher_decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.853 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.aead._evp_cipher_decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.854 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.aead._evp_cipher_decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.855 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_aead.TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.856 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.primitives.ciphers.aead.AESGCM.decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.857 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.primitives.ciphers.aead.AESGCM.decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.858 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_aead.TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.859 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.primitives.ciphers.aead.AESCCM.decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.860 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.primitives.ciphers.aead.AESCCM.decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.860 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.861 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.861 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.863 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.864 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/cryptography/reports/20231209/linux -- fuzz_sym Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.864 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/cryptography/reports/20231209/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.864 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.864 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_sym.TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.865 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_sym.TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.866 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_sym.TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.867 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.fernet.Fernet.generate_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.868 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.fernet.Fernet.generate_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.869 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_sym.TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.869 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.fernet.Fernet.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.870 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.fernet.Fernet.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.871 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_sym.TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.872 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.fernet.Fernet.encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.873 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.fernet.Fernet.encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.874 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.fernet.Fernet.encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.874 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.fernet.Fernet.encrypt_at_time Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.875 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.fernet.Fernet.encrypt_at_time Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.876 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.fernet.Fernet._encrypt_from_parts Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.877 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.utils._check_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.878 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.fernet.Fernet._encrypt_from_parts Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.879 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.primitives.padding.PKCS7.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.880 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.fernet.Fernet._encrypt_from_parts Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.880 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.primitives.padding.PKCS7.padder Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.881 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.fernet.Fernet._encrypt_from_parts Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.882 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.primitives.padding._PKCS7PaddingContext.update Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.883 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.primitives.padding._byte_padding_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.884 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.utils._check_byteslike Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.885 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.primitives.padding._byte_padding_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.886 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.primitives.padding._byte_padding_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.887 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.fernet.Fernet._encrypt_from_parts Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.888 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.primitives.padding._PKCS7PaddingContext.finalize Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.889 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.primitives.padding._byte_padding_pad Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.890 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.primitives.padding._byte_padding_pad Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.890 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.primitives.padding._ANSIX923PaddingContext._padding Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.891 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.primitives.padding._ANSIX923PaddingContext._padding Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.892 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.primitives.padding._byte_padding_pad Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.893 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.primitives.padding._PKCS7PaddingContext._padding Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.894 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.fernet.Fernet._encrypt_from_parts Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.895 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.primitives.ciphers.base.Cipher.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.896 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.primitives.ciphers.base.Cipher.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.897 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.primitives.ciphers.base.Cipher.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.898 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.primitives.ciphers.modes._check_iv_and_key_length Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.899 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.primitives.ciphers.modes._check_iv_and_key_length Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.900 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.primitives.ciphers.modes._check_iv_and_key_length Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.901 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.primitives.ciphers.modes._check_iv_length Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.902 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.primitives.ciphers.base.Cipher.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.903 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.fernet.Fernet._encrypt_from_parts Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.903 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.primitives.ciphers.base.Cipher.encryptor Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.904 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.primitives.ciphers.base.Cipher.encryptor Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.905 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.backend.Backend.create_symmetric_encryption_ctx Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.906 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.ciphers._CipherContext.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.907 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.ciphers._CipherContext.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.908 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.ciphers._CipherContext.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.909 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.ciphers._CipherContext.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.910 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.ciphers._CipherContext.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.911 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.backend.Backend.openssl_version_text Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.912 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.ciphers._CipherContext.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.912 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.ciphers._CipherContext.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.913 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.ciphers._CipherContext.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.914 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.ciphers._CipherContext.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.915 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.ciphers._CipherContext.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.916 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.ciphers._CipherContext.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.917 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.ciphers._CipherContext.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.918 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.ciphers._CipherContext.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.919 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.ciphers._CipherContext.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.920 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.backend.Backend.openssl_assert Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.921 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.bindings.openssl.binding._openssl_assert Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.922 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.ciphers._CipherContext.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.923 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.ciphers._CipherContext.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.924 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.ciphers._CipherContext.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.925 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.ciphers._CipherContext.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.926 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.ciphers._CipherContext.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.927 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.ciphers._CipherContext.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.927 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.ciphers._CipherContext.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.928 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.ciphers._CipherContext.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.929 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.ciphers._CipherContext.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.930 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.backend.Backend._consume_errors Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.931 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.ciphers._CipherContext.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.932 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.primitives.ciphers.base.Cipher.encryptor Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.933 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.primitives.ciphers.base.Cipher._wrap_ctx Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.934 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.primitives.ciphers.base.Cipher._wrap_ctx Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.935 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.primitives.ciphers.base.Cipher._wrap_ctx Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.936 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.primitives.ciphers.base.Cipher._wrap_ctx Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.937 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.fernet.Fernet._encrypt_from_parts Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.938 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.primitives.ciphers.algorithms.AES.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.939 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.primitives.ciphers.algorithms._verify_key_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.940 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.primitives.ciphers.algorithms._verify_key_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.941 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.fernet.Fernet._encrypt_from_parts Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.941 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.primitives.ciphers.modes.CBC.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.942 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.fernet.Fernet._encrypt_from_parts Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.943 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.primitives.ciphers.base._AEADCipherContext.update Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.944 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.primitives.ciphers.base._AEADCipherContext.update Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.945 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.fernet.Fernet._encrypt_from_parts Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.946 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.primitives.ciphers.base._CipherContext.update Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.947 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.ciphers._CipherContext.update Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.948 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.ciphers._CipherContext.update Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.949 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.ciphers._CipherContext.update Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.950 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.ciphers._CipherContext.update_into Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.951 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.ciphers._CipherContext.update_into Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.952 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.ciphers._CipherContext.update_into Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.953 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.ciphers._CipherContext.update_into Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.954 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.ciphers._CipherContext.update_into Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.955 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.ciphers._CipherContext.update_into Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.956 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.ciphers._CipherContext.update_into Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.957 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.ciphers._CipherContext.update_into Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.958 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.ciphers._CipherContext.update_into Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.959 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.ciphers._CipherContext.update Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.959 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.fernet.Fernet._encrypt_from_parts Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.960 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.primitives.ciphers.base._CipherContext.finalize Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.961 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.ciphers._CipherContext.finalize Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.962 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.ciphers._CipherContext.finalize Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.963 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.ciphers._CipherContext.finalize Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.964 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.ciphers._CipherContext.finalize Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.965 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.ciphers._CipherContext.finalize Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.966 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.ciphers._CipherContext.finalize Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.967 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.ciphers._CipherContext.finalize Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.968 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.ciphers._CipherContext.finalize Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.969 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.ciphers._CipherContext.finalize Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.970 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.ciphers._CipherContext.finalize Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.971 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.ciphers._CipherContext.finalize Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.972 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.ciphers._CipherContext.finalize Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.973 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.fernet.Fernet._encrypt_from_parts Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.973 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.fernet.Fernet._encrypt_from_parts Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.974 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.fernet.Fernet._encrypt_from_parts Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.975 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.fernet.Fernet._encrypt_from_parts Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.976 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.fernet.Fernet._encrypt_from_parts Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.977 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.fernet.Fernet._encrypt_from_parts Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.978 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_sym.TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.979 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.fernet.Fernet.decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.979 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.fernet.Fernet._get_unverified_token_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.980 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.fernet.Fernet._get_unverified_token_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.981 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.fernet.Fernet._get_unverified_token_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.982 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.fernet.Fernet._get_unverified_token_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.983 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.fernet.Fernet.decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.984 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.fernet.Fernet.decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.985 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.fernet.Fernet.decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.986 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.fernet.Fernet._decrypt_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.986 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.fernet.Fernet._verify_signature Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.987 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.fernet.Fernet._verify_signature Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.988 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.fernet.Fernet._verify_signature Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.989 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.fernet.Fernet._decrypt_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.990 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.fernet.Fernet._decrypt_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.991 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.primitives.ciphers.base.Cipher.decryptor Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.992 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.backend.Backend.create_symmetric_decryption_ctx Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.993 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.primitives.ciphers.base.Cipher.decryptor Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.994 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.fernet.Fernet._decrypt_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.995 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.fernet.Fernet._decrypt_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.995 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.fernet.Fernet._decrypt_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.996 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.fernet.Fernet._decrypt_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.997 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.fernet.Fernet._decrypt_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.998 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.fernet.Fernet._decrypt_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:11.999 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.fernet.Fernet._decrypt_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:12.000 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.fernet.Fernet._decrypt_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:12.000 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.primitives.padding.PKCS7.unpadder Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:12.001 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.fernet.Fernet._decrypt_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:12.002 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.primitives.padding._PKCS7UnpaddingContext.update Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:12.003 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.primitives.padding._byte_unpadding_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:12.004 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.primitives.padding._byte_unpadding_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:12.005 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.primitives.padding._byte_unpadding_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:12.006 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.primitives.padding._byte_unpadding_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:12.007 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.fernet.Fernet._decrypt_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:12.008 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.primitives.padding._PKCS7UnpaddingContext.finalize Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:12.009 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.primitives.padding._byte_unpadding_check Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:12.010 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.primitives.padding._byte_unpadding_check Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:12.011 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.primitives.padding._byte_unpadding_check Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:12.012 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_sym.TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:12.013 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_sym.TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:12.013 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_sym.TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:12.014 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.primitives.kdf.pbkdf2.PBKDF2HMAC.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:12.015 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.backend.Backend.pbkdf2_hmac_supported Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:12.016 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.backend.Backend.hmac_supported Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:12.017 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.backend.Backend.hmac_supported Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:12.018 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.backend.Backend.hash_supported Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:12.019 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.backend.Backend.hash_supported Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:12.019 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.backends.openssl.backend.Backend._evp_md_from_algorithm Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:12.020 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.primitives.kdf.pbkdf2.PBKDF2HMAC.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:12.021 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_sym.TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:12.022 INFO code_coverage - is_file_lineno_hit: In generic hit -- cryptography.hazmat.primitives.kdf.pbkdf2.PBKDF2HMAC.derive Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:12.023 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_sym.TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:12.024 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_sym.TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:12.025 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_sym.TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:12.026 INFO code_coverage - is_file_lineno_hit: In generic hit -- ...fuzz_sym.TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:12.027 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:12.027 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:12.027 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:12.029 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:12.047 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:12.047 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:12.047 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:12.048 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:12.070 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:12.070 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:12.533 INFO html_report - create_all_function_table: Assembled a total of 1172 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:12.533 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:12.557 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:12.557 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:12.558 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:12.558 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 48 -- : 48 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:12.558 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:12.558 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:13.225 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:13.528 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_dh_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:13.528 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (36 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:13.592 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:13.593 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:13.757 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:13.757 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:13.767 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:13.767 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:13.767 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:13.767 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 25 -- : 25 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:13.767 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:13.768 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:13.790 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_dsa_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:13.790 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (19 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:13.841 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:13.841 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:13.939 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:13.939 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:13.947 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:13.947 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:13.949 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:13.949 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 225 -- : 225 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:13.949 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:13.949 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:14.111 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_aead_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:14.111 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (189 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:14.266 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:14.266 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:14.371 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:14.371 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:14.378 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:14.378 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:14.379 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:14.379 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 235 -- : 235 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:14.380 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:14.380 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:14.536 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_sym_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:14.537 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (180 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:14.612 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:14.612 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:14.725 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:14.725 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:14.731 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:14.732 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:14.732 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:15.482 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:15.486 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:15.486 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:15.486 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:16.270 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:16.271 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:16.287 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:16.289 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:16.290 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:17.077 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:17.079 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:17.097 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:17.100 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:17.100 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:17.918 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:17.920 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:17.938 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:17.941 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:17.941 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:18.773 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:18.775 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:18.794 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:18.797 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:18.797 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:19.619 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:19.620 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:19.641 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:19.644 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:19.645 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['cryptography.hazmat.primitives.serialization.ssh.SSHCertificateBuilder.sign', 'cryptography.hazmat.primitives.serialization.ssh.load_ssh_private_key', 'cryptography.hazmat.primitives.serialization.pkcs12.serialize_key_and_certificates', 'cryptography.x509.name._RFC4514NameParser._parse_na', 'cryptography.hazmat.bindings.openssl.binding.Binding._ensure_ffi_initialized'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:20.151 INFO html_report - create_all_function_table: Assembled a total of 1172 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:20.176 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:20.191 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:20.192 INFO engine_input - analysis_func: Generating input for fuzz_dh Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:20.192 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:20.193 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cryptography.utils._check_byteslike Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:20.193 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ...fuzz_dh.TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:20.193 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cryptography.utils._check_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:20.193 INFO engine_input - analysis_func: Generating input for fuzz_dsa Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:20.193 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:20.194 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cryptography.hazmat.primitives.asymmetric.dsa.generate_private_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:20.194 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ...fuzz_dsa.TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:20.194 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cryptography.hazmat.primitives.asymmetric.utils.Prehashed.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:20.194 INFO engine_input - analysis_func: Generating input for fuzz_aead Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:20.195 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:20.195 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cryptography.hazmat.backends.openssl.aead._is_evp_aead_supported_cipher Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:20.195 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cryptography.hazmat.backends.openssl.aead._decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:20.195 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cryptography.hazmat.backends.openssl.backend.Backend.openssl_assert Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:20.195 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cryptography.hazmat.backends.openssl.aead._evp_cipher_aead_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:20.195 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cryptography.hazmat.backends.openssl.aead._evp_cipher_set_tag Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:20.195 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cryptography.hazmat.backends.openssl.aead._evp_cipher_set_nonce_operation Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:20.195 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cryptography.hazmat.backends.openssl.aead._evp_cipher_process_aad Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:20.195 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cryptography.hazmat.backends.openssl.backend.Backend._consume_errors Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:20.196 INFO engine_input - analysis_func: Generating input for fuzz_sym Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:20.196 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:20.197 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cryptography.hazmat.backends.openssl.ciphers._CipherContext.finalize Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:20.197 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cryptography.hazmat.backends.openssl.ciphers._CipherContext.__init__ Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:20.197 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ...fuzz_sym.TestInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:20.197 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cryptography.hazmat.primitives.padding._byte_padding_pad Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:20.197 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cryptography.hazmat.backends.openssl.backend.Backend.openssl_assert Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:20.197 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cryptography.hazmat.primitives.ciphers.base.Cipher._wrap_ctx Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:20.197 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cryptography.fernet.Fernet._encrypt_from_parts Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:20.197 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cryptography.fernet.Fernet._get_unverified_token_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:20.197 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:20.197 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:20.197 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:20.203 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:20.203 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:20.484 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:20.485 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:20.485 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:20.623 INFO sinks_analyser - analysis_func: - Finish running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:20.623 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:20.623 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:20.623 INFO annotated_cfg - analysis_func: Analysing: fuzz_dh Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:20.624 INFO annotated_cfg - analysis_func: Analysing: fuzz_dsa Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:20.624 INFO annotated_cfg - analysis_func: Analysing: fuzz_aead Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:20.625 INFO annotated_cfg - analysis_func: Analysing: fuzz_sym Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:20.629 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/cryptography/reports/20231209/linux -- fuzz_dh Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:20.629 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/cryptography/reports/20231209/linux -- fuzz_dsa Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:20.629 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/cryptography/reports/20231209/linux -- fuzz_aead Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:20.629 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/cryptography/reports/20231209/linux -- fuzz_sym Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:20.891 INFO main - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-09 10:34:20.892 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -rf /src/inspector /workspace/out/libfuzzer-introspector-x86_64/inspector Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_dh.data.yaml [Content-Type=application/octet-stream]... Step #8: / [0/30 files][ 0.0 B/ 10.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: / [0/30 files][ 0.0 B/ 10.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_sym.data [Content-Type=application/octet-stream]... Step #8: / [0/30 files][ 0.0 B/ 10.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_3.html [Content-Type=text/html]... Step #8: / [0/30 files][ 0.0 B/ 10.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_aead.data.yaml [Content-Type=application/octet-stream]... Step #8: / [0/30 files][ 0.0 B/ 10.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=application/javascript]... Step #8: / [0/30 files][ 0.0 B/ 10.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=application/javascript]... Step #8: / [0/30 files][ 0.0 B/ 10.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/html_status.json [Content-Type=application/json]... Step #8: / [0/30 files][ 0.0 B/ 10.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]... Step #8: / [0/30 files][ 0.0 B/ 10.6 MiB] 0% Done / [0/30 files][ 0.0 B/ 10.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=application/javascript]... Step #8: / [1/30 files][ 2.5 MiB/ 10.6 MiB] 23% Done / [1/30 files][ 2.5 MiB/ 10.6 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_aead_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_dsa.data [Content-Type=application/octet-stream]... Step #8: / [1/30 files][ 2.5 MiB/ 10.6 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_cov.json [Content-Type=application/json]... Step #8: / [1/30 files][ 2.5 MiB/ 10.6 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_sym_colormap.png [Content-Type=image/png]... Step #8: / [1/30 files][ 2.5 MiB/ 10.6 MiB] 23% Done / [1/30 files][ 2.5 MiB/ 10.6 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: / [1/30 files][ 2.5 MiB/ 10.6 MiB] 23% Done / [2/30 files][ 2.5 MiB/ 10.6 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_dsa_colormap.png [Content-Type=image/png]... Step #8: / [3/30 files][ 2.6 MiB/ 10.6 MiB] 24% Done / [4/30 files][ 2.6 MiB/ 10.6 MiB] 24% Done / [4/30 files][ 2.6 MiB/ 10.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]... Step #8: / [4/30 files][ 2.6 MiB/ 10.6 MiB] 24% Done / [5/30 files][ 2.6 MiB/ 10.6 MiB] 24% Done / [6/30 files][ 2.6 MiB/ 10.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=application/javascript]... Step #8: / [6/30 files][ 2.6 MiB/ 10.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=application/javascript]... Step #8: / [6/30 files][ 2.6 MiB/ 10.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=application/javascript]... Step #8: / [6/30 files][ 2.6 MiB/ 10.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_dsa.data.yaml [Content-Type=application/octet-stream]... Step #8: / [6/30 files][ 3.7 MiB/ 10.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_sym.data.yaml [Content-Type=application/octet-stream]... Step #8: / [6/30 files][ 4.2 MiB/ 10.6 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: / [6/30 files][ 4.3 MiB/ 10.6 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: / [7/30 files][ 4.3 MiB/ 10.6 MiB] 40% Done / [8/30 files][ 4.3 MiB/ 10.6 MiB] 40% Done / [9/30 files][ 4.3 MiB/ 10.6 MiB] 40% Done / [10/30 files][ 4.3 MiB/ 10.6 MiB] 40% Done / [10/30 files][ 4.3 MiB/ 10.6 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=application/javascript]... Step #8: / [10/30 files][ 4.6 MiB/ 10.6 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_dh.data [Content-Type=application/octet-stream]... Step #8: / [10/30 files][ 4.6 MiB/ 10.6 MiB] 43% Done / [11/30 files][ 5.5 MiB/ 10.6 MiB] 51% Done / [12/30 files][ 5.5 MiB/ 10.6 MiB] 51% Done / [13/30 files][ 5.5 MiB/ 10.6 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_dh_colormap.png [Content-Type=image/png]... Step #8: / [13/30 files][ 5.5 MiB/ 10.6 MiB] 51% Done / [14/30 files][ 5.5 MiB/ 10.6 MiB] 52% Done / [15/30 files][ 6.6 MiB/ 10.6 MiB] 61% Done / [16/30 files][ 6.7 MiB/ 10.6 MiB] 62% Done / [17/30 files][ 6.7 MiB/ 10.6 MiB] 62% Done / [18/30 files][ 6.7 MiB/ 10.6 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: / [18/30 files][ 7.8 MiB/ 10.6 MiB] 73% Done / [19/30 files][ 7.8 MiB/ 10.6 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_aead.data [Content-Type=application/octet-stream]... Step #8: / [19/30 files][ 7.8 MiB/ 10.6 MiB] 73% Done - - [20/30 files][ 8.1 MiB/ 10.6 MiB] 76% Done - [21/30 files][ 10.5 MiB/ 10.6 MiB] 98% Done - [22/30 files][ 10.5 MiB/ 10.6 MiB] 98% Done - [23/30 files][ 10.6 MiB/ 10.6 MiB] 99% Done - [24/30 files][ 10.6 MiB/ 10.6 MiB] 99% Done - [25/30 files][ 10.6 MiB/ 10.6 MiB] 99% Done - [26/30 files][ 10.6 MiB/ 10.6 MiB] 99% Done - [27/30 files][ 10.6 MiB/ 10.6 MiB] 99% Done - [28/30 files][ 10.6 MiB/ 10.6 MiB] 99% Done - [29/30 files][ 10.6 MiB/ 10.6 MiB] 99% Done - [30/30 files][ 10.6 MiB/ 10.6 MiB] 100% Done Step #8: Operation completed over 30 objects/10.6 MiB. Finished Step #8 PUSH DONE